[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-8089Date: (C)2020-02-18   (M)2023-12-22


SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows remote attackers to execute arbitrary SQL commands via a null byte.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-70011
http://framework.zend.com/security/advisory/ZF2014-06
http://seclists.org/oss-sec/2014/q4/276
https://bugzilla.redhat.com/show_bug.cgi?id=1151277

CPE    5
cpe:/o:fedoraproject:fedora:20
cpe:/o:fedoraproject:fedora:21
cpe:/a:zend:zend_framework
cpe:/o:redhat:enterprise_linux:7.0
...
CWE    1
CWE-89
OVAL    9
oval:org.secpod.oval:def:107883
oval:org.secpod.oval:def:108545
oval:org.secpod.oval:def:108860
oval:org.secpod.oval:def:107860
...

© SecPod Technologies