CVE-2016-10034

Public exploit
The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail address.
Max CVSS
9.8
EPSS Score
96.41%
Published
2016-12-30
Updated
2018-10-21

CVE-2015-5161

Public exploit
The Zend_Xml_Security::scan in ZendXml before 1.0.1 and Zend Framework before 1.12.14, 2.x before 2.4.6, and 2.5.x before 2.5.2, when running under PHP-FPM in a threaded environment, allows remote attackers to bypass security checks and conduct XML external entity (XXE) and XML entity expansion (XEE) attacks via multibyte encoded characters.
Max CVSS
6.8
EPSS Score
7.91%
Published
2015-08-25
Updated
2016-12-24
ZendTo before 6.06-4 Beta allows XSS during the display of a drop-off in which a filename has unexpected characters.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-03-02
Updated
2021-03-09
Laminas Project laminas-http before 2.14.2, and Zend Framework 3.0.0, has a deserialization vulnerability that can lead to remote code execution if the content is controllable, related to the __destruct method of the Zend\Http\Response\Stream class in Stream.php. NOTE: Zend Framework is no longer supported by the maintainer. NOTE: the laminas-http vendor considers this a "vulnerability in the PHP language itself" but has added certain type checking as a way to prevent exploitation in (unrecommended) use cases where attacker-supplied data can be deserialized
Max CVSS
9.8
EPSS Score
3.15%
Published
2021-01-04
Updated
2024-03-21
An issue found in Zend Framework v.3.1.3 and before allow a remote attacker to execute arbitrary code via the unserialize function.
Max CVSS
9.8
EPSS Score
0.47%
Published
2023-04-04
Updated
2023-04-10
lib/NSSDropbox.php in ZendTo prior to 5.22-2 Beta failed to properly check for equality when validating the session cookie, allowing an attacker to gain administrative access with a large number of requests.
Max CVSS
9.8
EPSS Score
0.22%
Published
2020-03-24
Updated
2020-03-27
ZendTo prior to 5.22-2 Beta allowed reflected XSS and CSRF via the unlock.tpl unlock user functionality.
Max CVSS
8.8
EPSS Score
0.07%
Published
2020-03-24
Updated
2020-03-27
lib/NSSDropbox.php in ZendTo prior to 5.22-2 Beta allowed IP address spoofing via the X-Forwarded-For header.
Max CVSS
7.5
EPSS Score
0.09%
Published
2020-03-24
Updated
2020-03-27
Zend.To version Prior to 5.15-1 contains a Cross Site Scripting (XSS) vulnerability in The verify.php page that can result in An attacker could execute arbitrary Javascript code in the context of the victim's browser.. This attack appear to be exploitable via HTTP POST request. This vulnerability appears to have been fixed in 5.16-1 Beta.
Max CVSS
6.1
EPSS Score
0.07%
Published
2018-12-20
Updated
2019-02-04
Zend Debugger in Zend Server before 9.1.3 has XSS, aka ZSR-2455.
Max CVSS
6.1
EPSS Score
0.11%
Published
2018-04-19
Updated
2018-05-21
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [\w]* in a regular expression.
Max CVSS
9.8
EPSS Score
1.92%
Published
2017-02-17
Updated
2018-10-21
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.
Max CVSS
9.8
EPSS Score
0.90%
Published
2017-02-17
Updated
2018-10-21
The PDO adapters in Zend Framework before 1.12.16 do not filer null bytes in SQL statements, which allows remote attackers to execute arbitrary SQL commands via a crafted query.
Max CVSS
9.8
EPSS Score
1.63%
Published
2016-06-07
Updated
2016-11-28
Zend Framework before 2.4.9, zend-framework/zend-crypt 2.4.x before 2.4.9, and 2.5.x before 2.5.2 allows remote attackers to recover the RSA private key.
Max CVSS
7.5
EPSS Score
0.27%
Published
2017-10-10
Updated
2017-11-05
Doctrine Annotations before 1.2.7, Cache before 1.3.2 and 1.4.x before 1.4.2, Common before 2.4.3 and 2.5.x before 2.5.1, ORM before 2.4.8 or 2.5.x before 2.5.1, MongoDB ODM before 1.0.2, and MongoDB ODM Bundle before 3.0.1 use world-writable permissions for cache directories, which allows local users to execute arbitrary PHP code with additional privileges by leveraging an application with the umask set to 0 and that executes cache entries as code.
Max CVSS
7.8
EPSS Score
0.04%
Published
2016-06-07
Updated
2016-11-28
Zend/Diactoros/Uri::filterPath in zend-diactoros before 1.0.4 does not properly sanitize path input, which allows remote attackers to perform cross-site scripting (XSS) or open redirect attacks.
Max CVSS
6.1
EPSS Score
0.10%
Published
2017-08-25
Updated
2017-08-29
CRLF injection vulnerability in Zend\Mail (Zend_Mail) in Zend Framework before 1.12.12, 2.x before 2.3.8, and 2.4.x before 2.4.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the header of an email.
Max CVSS
6.1
EPSS Score
0.20%
Published
2020-01-27
Updated
2020-01-30
Cross-site request forgery (CSRF) vulnerability in Zend/Validator/Csrf in Zend Framework 2.3.x before 2.3.6 via null or malformed token identifiers.
Max CVSS
8.8
EPSS Score
0.07%
Published
2017-06-08
Updated
2017-06-15
Zend/Session/SessionManager in Zend Framework 2.2.x before 2.2.9, 2.3.x before 2.3.4 allows remote attackers to create valid sessions without using session validators.
Max CVSS
9.1
EPSS Score
0.30%
Published
2017-08-07
Updated
2017-08-15
Zend Framework before 2.2.10 and 2.3.x before 2.3.5 has Potential SQL injection in PostgreSQL Zend\Db adapter.
Max CVSS
9.8
EPSS Score
0.14%
Published
2019-10-25
Updated
2019-10-30
SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows remote attackers to execute arbitrary SQL commands via a null byte.
Max CVSS
9.8
EPSS Score
0.38%
Published
2020-02-17
Updated
2020-02-20
The (1) Zend_Ldap class in Zend before 1.12.9 and (2) Zend\Ldap component in Zend 2.x before 2.2.8 and 2.3.x before 2.3.3 allows remote attackers to bypass authentication via a password starting with a null byte, which triggers an unauthenticated bind.
Max CVSS
5.0
EPSS Score
0.60%
Published
2014-10-22
Updated
2017-11-04
The Zend_Db_Select::order function in Zend Framework before 1.12.7 does not properly handle parentheses, which allows remote attackers to conduct SQL injection attacks via unspecified vectors.
Max CVSS
9.8
EPSS Score
0.52%
Published
2017-12-29
Updated
2018-01-17
ZF2014-03 has a potential cross site scripting vector in multiple view helpers
Max CVSS
6.1
EPSS Score
1.35%
Published
2019-12-15
Updated
2019-12-19
The GenericConsumer class in the Consumer component in ZendOpenId before 2.0.2 and the Zend_OpenId_Consumer class in Zend Framework 1 before 1.12.4 violate the OpenID 2.0 protocol by ensuring only that at least one field is signed, which allows remote attackers to bypass authentication by leveraging an assertion from an OpenID provider.
Max CVSS
7.5
EPSS Score
1.79%
Published
2014-09-04
Updated
2017-11-04
45 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!