CVE

CVE-2022-34297

CVE-2022-34297

Yii Yii2 Gii through 2.2.4 allows stored XSS by injecting a payload into any field.

Source: CVE-2022-34297

Exit mobile version