Stored XSS Vulnerability in Yii2 Gii (through 2.2.4) Allows Injection in Any Field

Stored XSS Vulnerability in Yii2 Gii (through 2.2.4) Allows Injection in Any Field

CVE-2022-34297 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Yii Yii2 Gii through 2.2.4 allows stored XSS by injecting a payload into any field.

Learn more about our Web Application Penetration Testing UK.