RSS   Podatności dla 'Zend server'   RSS

2018-04-19
 
CVE-2018-10230

CWE-79
 

 
Zend Debugger in Zend Server before 9.1.3 has XSS, aka ZSR-2455.

 
2012-10-11
 
CVE-2012-5382

 

 
** DISPUTED ** Untrusted search path vulnerability in the installation functionality in Zend Server 5.6.0 SP4, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Zend\ZendServer\share\ZendFramework\bin directory, which may be added to the PATH system environment variable by an administrator, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. NOTE: CVE disputes this issue because the choice of C:\ (and the resulting unsafe PATH) is established by an administrative action that is not a default part of the Zend Server installation.

 

 >>> Vendor: ZEND 23 Produkty
Zend platform
Zend google data client library preview
Zend framework preview
Engine
Framework
Server
Zend server
Zend framework
Zendto
Zend openid
Zendopenid
Zendrest
Zendservice amazon
Zendservice api
Zendservice audioscrobbler
Zendservice nirvanix
Zendservice slideshare
Zendservice technorati
Zendservice windowsazure
Zend-cache
Zf-apigility-doctrine
Zend-mail
Diactoros


Copyright 2024, cxsecurity.com

 

Back to Top