In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-22T22:00:00

Updated: 2018-01-22T21:57:01

Reserved: 2018-01-22T00:00:00


Link: CVE-2018-6009

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-22T22:29:00.207

Modified: 2018-02-09T20:16:55.610


Link: CVE-2018-6009

JSON object: View

cve-icon Redhat Information

No data.

CWE