CVE-2018-6009:
Yii Framework Cross-Site Request Forgery (CSRF)
8.8
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.39803%
CWE
Published
5/14/2022
Updated
4/24/2024
KEV Status
No
Technology
PHP
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
yiisoft/yii2 | composer | >= 2.0, < 2.0.14 | 2.0.14 |
yiisoft/yii2-dev | composer | >= 2.0, < 2.0.14 | 2.0.14 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
- The vulnerability description explicitly names switchIdentity in web/User.php as the problematic function.
- The GitHub advisory and Yii release notes confirm the CSRF token regeneration was missing in this identity-switching function.
- The security fix commit adds CSRF regeneration directly to switchIdentity, verifying this was the missing security measure.
- CWE-352 (CSRF) classification aligns with the missing token regeneration mechanism during critical identity changes.