[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2681Date: (C)2014-11-24   (M)2023-12-22


Zend Framework 1 (ZF1) before 1.12.4, Zend Framework 2 before 2.1.6 and 2.2.x before 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, and ZendService_WindowsAzure before 2.0.2, ZendService_Amazon before 2.0.3, and ZendService_Api before 1.0.0 allow remote attackers to read arbitrary files, send HTTP requests to intranet servers, and possibly cause a denial of service (CPU and memory consumption) via an XML External Entity (XXE) attack. NOTE: this issue exists because of an incomplete fix for CVE-2012-5657.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.4
Exploit Score: 10.0
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: PARTIAL
  
Reference:
BID-66358
DSA-3265
MDVSA-2014:072
http://seclists.org/oss-sec/2014/q2/0
http://advisories.mageia.org/MGASA-2014-0151.html
http://framework.zend.com/security/advisory/ZF2014-01

CPE    1
cpe:/a:zend:zend_framework
CWE    1
CWE-19
OVAL    11
oval:org.secpod.oval:def:106840
oval:org.secpod.oval:def:108545
oval:org.secpod.oval:def:106854
oval:org.secpod.oval:def:106856
...

© SecPod Technologies