CVE

CVE-2018-6009

CVE-2018-6009

In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity.

Source: CVE-2018-6009

Exit mobile version