7.5
HIGH
CVE-2021-3689
yii2 Predictable IV Generation Vulnerability
Description

yii2 is vulnerable to Use of Predictable Algorithm in Random Number Generator

INFO

Published Date :

Aug. 10, 2021, 11:15 a.m.

Last Modified :

April 25, 2022, 7:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-3689 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Yiiframework yii
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3689.

URL Resource
https://github.com/yiisoft/yii2/commit/13f27e4d920a05d53236139e8b07007acd046a46 Patch Third Party Advisory
https://huntr.dev/bounties/50aad1d4-eb00-4573-b8a4-dbe38e2c229f Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3689 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3689 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/yiisoft/yii2/commit/13f27e4d920a05d53236139e8b07007acd046a46 No Types Assigned https://github.com/yiisoft/yii2/commit/13f27e4d920a05d53236139e8b07007acd046a46 Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/50aad1d4-eb00-4573-b8a4-dbe38e2c229f No Types Assigned https://huntr.dev/bounties/50aad1d4-eb00-4573-b8a4-dbe38e2c229f Exploit, Third Party Advisory
    Added CWE NIST CWE-330
    Added CPE Configuration OR *cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.43
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3689 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3689 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.37883

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability