In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-22T22:00:00

Updated: 2024-08-05T05:47:56.235Z

Reserved: 2018-01-22T00:00:00

Link: CVE-2018-6009

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-22T22:29:00.207

Modified: 2018-02-09T20:16:55.610

Link: CVE-2018-6009

cve-icon Redhat

No data.