7.5

CVE-2018-6010

In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode. Related to base/ErrorHandler.php, log/Dispatcher.php, and views/errorHandler/exception.php.

Data is provided by the National Vulnerability Database (NVD)
YiiframeworkYiiframework Version2.0.0
YiiframeworkYiiframework Version2.0.0 Updatealpha
YiiframeworkYiiframework Version2.0.0 Updatebeta
YiiframeworkYiiframework Version2.0.0 Updaterc
YiiframeworkYiiframework Version2.0.1
YiiframeworkYiiframework Version2.0.2
YiiframeworkYiiframework Version2.0.3
YiiframeworkYiiframework Version2.0.4
YiiframeworkYiiframework Version2.0.5
YiiframeworkYiiframework Version2.0.6
YiiframeworkYiiframework Version2.0.7
YiiframeworkYiiframework Version2.0.8
YiiframeworkYiiframework Version2.0.9
YiiframeworkYiiframework Version2.0.10
YiiframeworkYiiframework Version2.0.11
YiiframeworkYiiframework Version2.0.11.1
YiiframeworkYiiframework Version2.0.11.2
YiiframeworkYiiframework Version2.0.12
YiiframeworkYiiframework Version2.0.13
YiiframeworkYiiframework Version2.0.13.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 1.01% 0.764
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:P/I:N/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.