Reflected Cross-site scripting (XSS) vulnerability in Yii Framework before 2.0.11, when development mode is used, allows remote attackers to inject arbitrary web script or HTML via crafted request data that is mishandled on the debug-mode exception screen.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-27T17:00:00

Updated: 2024-08-05T15:56:36.368Z

Reserved: 2017-03-27T00:00:00

Link: CVE-2017-7271

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-27T17:59:00.947

Modified: 2017-05-08T01:29:00.267

Link: CVE-2017-7271

cve-icon Redhat

No data.