[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6233Date: (C)2017-02-17   (M)2023-12-22


The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [w]* in a regular expression.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-91802
FEDORA-2016-666d95d1d5
FEDORA-2016-77e5105570
FEDORA-2016-7f193a0c59
GLSA-201804-10
https://framework.zend.com/security/advisory/ZF2016-02

CPE    3
cpe:/a:zend:zend_framework
cpe:/o:fedoraproject:fedora:23
cpe:/o:fedoraproject:fedora:24
CWE    1
CWE-89
OVAL    3
oval:org.secpod.oval:def:111412
oval:org.secpod.oval:def:111418
oval:org.secpod.oval:def:1600477

© SecPod Technologies