Lucene search

K

Zend Security Vulnerabilities

cve
cve

CVE-2020-29312

An issue found in Zend Framework v.3.1.3 and before allow a remote attacker to execute arbitrary code via the unserialize function. Note: This has been disputed by third parties as incomplete and incorrect. The framework does not have a version that surpasses 2.x.x and was deprecated in early...

9.8CVSS

9.7AI Score

0.009EPSS

2023-04-04 03:15 PM
35
cve
cve

CVE-2012-5382

Untrusted search path vulnerability in the installation functionality in Zend Server 5.6.0 SP4, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Zend\ZendServer\share\ZendFramework\bin directory, which may be added to the...

6.9AI Score

0.0004EPSS

2012-10-11 10:51 AM
22
cve
cve

CVE-2021-3007

Laminas Project laminas-http before 2.14.2, and Zend Framework 3.0.0, has a deserialization vulnerability that can lead to remote code execution if the content is controllable, related to the __destruct method of the Zend\Http\Response\Stream class in Stream.php. NOTE: Zend Framework is no longer.....

9.8CVSS

9.7AI Score

0.044EPSS

2021-01-04 03:15 AM
230
In Wild
32
cve
cve

CVE-2012-3363

Zend_XmlRpc in Zend Framework 1.x before 1.11.12 and 1.12.x before 1.12.0 does not properly handle SimpleXMLElement classes, which allows remote attackers to read arbitrary files or create TCP connections via an external entity reference in a DOCTYPE element in an XML-RPC request, aka an XML...

9.1CVSS

6.7AI Score

0.264EPSS

2013-02-13 05:55 PM
118
cve
cve

CVE-2016-4861

The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before...

9.8CVSS

9.6AI Score

0.009EPSS

2017-02-17 02:59 AM
48
cve
cve

CVE-2016-6233

The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [\w]* in a regular...

9.8CVSS

9.4AI Score

0.019EPSS

2017-02-17 02:59 AM
32
cve
cve

CVE-2015-5723

Doctrine Annotations before 1.2.7, Cache before 1.3.2 and 1.4.x before 1.4.2, Common before 2.4.3 and 2.5.x before 2.5.1, ORM before 2.4.8 or 2.5.x before 2.5.1, MongoDB ODM before 1.0.2, and MongoDB ODM Bundle before 3.0.1 use world-writable permissions for cache directories, which allows local...

7.8CVSS

7.7AI Score

0.0004EPSS

2016-06-07 02:06 PM
60
cve
cve

CVE-2021-27888

ZendTo before 6.06-4 Beta allows XSS during the display of a drop-off in which a filename has unexpected...

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-02 01:15 AM
49
cve
cve

CVE-2020-8985

ZendTo prior to 5.22-2 Beta allowed reflected XSS and CSRF via the unlock.tpl unlock user...

8.8CVSS

6.4AI Score

0.001EPSS

2020-03-24 09:15 PM
21
cve
cve

CVE-2020-8984

lib/NSSDropbox.php in ZendTo prior to 5.22-2 Beta allowed IP address spoofing via the X-Forwarded-For...

7.5CVSS

7.3AI Score

0.001EPSS

2020-03-24 09:15 PM
21
cve
cve

CVE-2020-8986

lib/NSSDropbox.php in ZendTo prior to 5.22-2 Beta failed to properly check for equality when validating the session cookie, allowing an attacker to gain administrative access with a large number of...

9.8CVSS

7.6AI Score

0.002EPSS

2020-03-24 09:15 PM
30
cve
cve

CVE-2014-8089

SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows remote attackers to execute arbitrary SQL commands via a null...

9.8CVSS

9.8AI Score

0.004EPSS

2020-02-17 10:15 PM
84
cve
cve

CVE-2015-3154

CRLF injection vulnerability in Zend\Mail (Zend_Mail) in Zend Framework before 1.12.12, 2.x before 2.3.8, and 2.4.x before 2.4.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the header of an...

6.1CVSS

6.7AI Score

0.002EPSS

2020-01-27 04:15 PM
49
cve
cve

CVE-2012-4451

Multiple cross-site scripting (XSS) vulnerabilities in Zend Framework 2.0.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) Debug, (2) Feed\PubSubHubbub, (3) Log\Formatter\Xml, (4) Tag\Cloud\Decorator, (5) Uri, (6) View\Helper\HeadStyle, (7).....

6.1CVSS

6AI Score

0.003EPSS

2020-01-03 05:15 PM
93
cve
cve

CVE-2015-0270

Zend Framework before 2.2.10 and 2.3.x before 2.3.5 has Potential SQL injection in PostgreSQL Zend\Db...

9.8CVSS

9.8AI Score

0.001EPSS

2019-10-25 03:15 PM
30
cve
cve

CVE-2018-1000841

Zend.To version Prior to 5.15-1 contains a Cross Site Scripting (XSS) vulnerability in The verify.php page that can result in An attacker could execute arbitrary Javascript code in the context of the victim's browser.. This attack appear to be exploitable via HTTP POST request. This vulnerability.....

6.1CVSS

6.7AI Score

0.001EPSS

2018-12-20 03:29 PM
24
cve
cve

CVE-2018-10230

Zend Debugger in Zend Server before 9.1.3 has XSS, aka...

6.1CVSS

7.4AI Score

0.001EPSS

2018-04-19 04:29 PM
27
cve
cve

CVE-2014-4914

The Zend_Db_Select::order function in Zend Framework before 1.12.7 does not properly handle parentheses, which allows remote attackers to conduct SQL injection attacks via unspecified...

9.8CVSS

9.5AI Score

0.005EPSS

2017-12-29 02:29 PM
33
cve
cve

CVE-2015-7503

Zend Framework before 2.4.9, zend-framework/zend-crypt 2.4.x before 2.4.9, and 2.5.x before 2.5.2 allows remote attackers to recover the RSA private...

7.5CVSS

7.3AI Score

0.003EPSS

2017-10-10 04:29 PM
25
cve
cve

CVE-2015-3257

Zend/Diactoros/Uri::filterPath in zend-diactoros before 1.0.4 does not properly sanitize path input, which allows remote attackers to perform cross-site scripting (XSS) or open redirect...

6.1CVSS

6AI Score

0.001EPSS

2017-08-25 06:29 PM
20
cve
cve

CVE-2015-1555

Zend/Session/SessionManager in Zend Framework 2.2.x before 2.2.9, 2.3.x before 2.3.4 allows remote attackers to create valid sessions without using session...

9.1CVSS

9.1AI Score

0.003EPSS

2017-08-07 05:29 PM
24
cve
cve

CVE-2015-1786

Cross-site request forgery (CSRF) vulnerability in Zend/Validator/Csrf in Zend Framework 2.3.x before 2.3.6 via null or malformed token...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-08 09:29 PM
19
cve
cve

CVE-2016-10034

The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a " (backslash dou...

9.8CVSS

9.4AI Score

0.964EPSS

2016-12-30 07:59 PM
53
2
cve
cve

CVE-2015-7695

The PDO adapters in Zend Framework before 1.12.16 do not filer null bytes in SQL statements, which allows remote attackers to execute arbitrary SQL commands via a crafted...

9.8CVSS

9.7AI Score

0.016EPSS

2016-06-07 02:06 PM
28
cve
cve

CVE-2015-5161

The Zend_Xml_Security::scan in ZendXml before 1.0.1 and Zend Framework before 1.12.14, 2.x before 2.4.6, and 2.5.x before 2.5.2, when running under PHP-FPM in a threaded environment, allows remote attackers to bypass security checks and conduct XML external entity (XXE) and XML entity expansion...

8.3AI Score

0.079EPSS

2015-08-25 05:59 PM
127
cve
cve

CVE-2014-2683

Zend Framework 1 (ZF1) before 1.12.4, Zend Framework 2 before 2.1.6 and 2.2.x before 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, and ZendService_WindowsAzure before 2.0.2, ZendService_Amazon before 2.0.3, and...

9.1AI Score

0.015EPSS

2014-11-16 12:59 AM
44
cve
cve

CVE-2014-2682

Zend Framework 1 (ZF1) before 1.12.4, Zend Framework 2 before 2.1.6 and 2.2.x before 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, and ZendService_WindowsAzure before 2.0.2, ZendService_Amazon before 2.0.3, and...

9.3AI Score

0.007EPSS

2014-11-16 12:59 AM
47
cve
cve

CVE-2014-2684

The GenericConsumer class in the Consumer component in ZendOpenId before 2.0.2 and the Zend_OpenId_Consumer class in Zend Framework 1 before 1.12.4 does not verify that the openid_op_endpoint value identifies the same Identity Provider as the provider used in the association handle, which allows...

9.3AI Score

0.013EPSS

2014-11-16 12:59 AM
43
cve
cve

CVE-2014-2681

Zend Framework 1 (ZF1) before 1.12.4, Zend Framework 2 before 2.1.6 and 2.2.x before 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, and ZendService_WindowsAzure before 2.0.2, ZendService_Amazon before 2.0.3, and...

9.3AI Score

0.006EPSS

2014-11-16 12:59 AM
45
cve
cve

CVE-2014-8088

The (1) Zend_Ldap class in Zend before 1.12.9 and (2) Zend\Ldap component in Zend 2.x before 2.2.8 and 2.3.x before 2.3.3 allows remote attackers to bypass authentication via a password starting with a null byte, which triggers an unauthenticated...

9.4AI Score

0.006EPSS

2014-10-22 02:55 PM
46
cve
cve

CVE-2014-2685

The GenericConsumer class in the Consumer component in ZendOpenId before 2.0.2 and the Zend_OpenId_Consumer class in Zend Framework 1 before 1.12.4 violate the OpenID 2.0 protocol by ensuring only that at least one field is signed, which allows remote attackers to bypass authentication by...

9.3AI Score

0.016EPSS

2014-09-04 05:55 PM
44
cve
cve

CVE-2013-6808

Cross-site scripting (XSS) vulnerability in lib/NSSDropoff.php in ZendTo before 4.11-13 allows remote attackers to inject arbitrary web script or HTML via a modified emailAddr field to...

5.8AI Score

0.002EPSS

2013-12-28 04:53 AM
16
cve
cve

CVE-2012-5657

The (1) Zend_Feed_Rss and (2) Zend_Feed_Atom classes in Zend_Feed in Zend Framework 1.11.x before 1.11.15 and 1.12.x before 1.12.1 allow remote attackers to read arbitrary files, send HTTP requests to intranet servers, and possibly cause a denial of service (CPU and memory consumption) via an XML.....

9.1AI Score

0.003EPSS

2013-05-02 02:55 PM
42
cve
cve

CVE-2012-6531

(1) Zend_Dom, (2) Zend_Feed, and (3) Zend_Soap in Zend Framework 1.x before 1.11.13 and 1.12.x before 1.12.0 do not properly handle SimpleXMLElement classes, which allow remote attackers to read arbitrary files or create TCP connections via an external entity reference in a DOCTYPE element in an...

9.3AI Score

0.002EPSS

2013-02-13 05:55 PM
33
cve
cve

CVE-2012-6532

(1) Zend_Dom, (2) Zend_Feed, (3) Zend_Soap, and (4) Zend_XmlRpc in Zend Framework 1.x before 1.11.13 and 1.12.x before 1.12.0 allow remote attackers to cause a denial of service (CPU consumption) via recursive or circular references in an XML entity definition in an XML DOCTYPE declaration, aka an....

9AI Score

0.002EPSS

2013-02-13 05:55 PM
37
cve
cve

CVE-2011-3825

Zend Framework 1.11.3 in Zend Server CE 5.1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by Validate.php and certain other...

6.4AI Score

0.002EPSS

2011-09-24 12:55 AM
19
cve
cve

CVE-2009-4417

The shutdown function in the Zend_Log_Writer_Mail class in Zend Framework (ZF) allows context-dependent attackers to send arbitrary e-mail messages to any recipient address via vectors related to "events not yet...

7.3AI Score

0.001EPSS

2009-12-24 05:30 PM
23
cve
cve

CVE-2007-1369

ini_modifier (sgid-zendtech) in Zend Platform 2.2.3 and earlier allows local users to modify the system php.ini file by editing a copy of php.ini file using the -f parameter, and then performing a symlink attack using the directory that contains the attacker-controlled php.ini file, and linking...

6.5AI Score

0.0004EPSS

2007-03-09 10:19 PM
24
cve
cve

CVE-2007-1370

Zend Platform 2.2.3 and earlier has incorrect ownership for scd.sh and certain other files, which allows local users to gain root privileges by modifying the files. NOTE: this only occurs when safe_mode and open_basedir are disabled; other settings require leverage for other...

6.9AI Score

0.0004EPSS

2007-03-09 10:19 PM
21
cve
cve

CVE-2006-5900

Cross-site scripting (XSS) vulnerability in the incubator/tests/Zend/Http/_files/testRedirections.php sample code in Zend Framework Preview 0.2.0 allows remote attackers to inject arbitrary web script or HTML via arbitrary...

6.4AI Score

0.005EPSS

2006-11-15 03:07 PM
18
cve
cve

CVE-2006-5717

Multiple cross-site scripting (XSS) vulnerabilities in Zend Google Data Client Library (ZendGData) Preview 0.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in (1) basedemo.php and (2) calenderdemo.php in samples/, and other unspecified...

6.3AI Score

0.003EPSS

2006-11-04 01:07 AM
22
cve
cve

CVE-2006-4432

Directory traversal vulnerability in Zend Platform 2.2.1 and earlier allows remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in the final component of the PHP session identifier (PHPSESSID). NOTE: in some cases, this issue can be leveraged to perform direct static code...

8.3AI Score

0.005EPSS

2006-08-29 12:04 AM
20
cve
cve

CVE-2006-4431

Multiple buffer overflows in the (a) Session Clustering Daemon and the (b) mod_cluster module in the Zend Platform 2.2.1 and earlier allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a (1) empty or (2) crafted PHP session identifier...

8.2AI Score

0.131EPSS

2006-08-29 12:04 AM
20