Vulnerability CVE-2014-8089


Published: 2020-02-17   Modified: 2020-02-18

Description:
SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows remote attackers to execute arbitrary SQL commands via a null byte.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
ZEND -> Zend framework 
Redhat -> Enterprise linux 
Fedoraproject -> Fedora 

 References:
http://framework.zend.com/security/advisory/ZF2014-06
http://seclists.org/oss-sec/2014/q4/276
http://www.securityfocus.com/bid/70011
https://bugzilla.redhat.com/show_bug.cgi?id=1151277

Copyright 2024, cxsecurity.com

 

Back to Top