Vulnerability Name: | CVE-2016-4861 (CCN-116919) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2016-09-15 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2016-09-15 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2018-10-21 | ||||||||||||||||||||||||||||||||||||||||
Summary: | The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.4 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-4861 Source: CCN Type: JVN#18926672 Zend Framework vulnerable to SQL injection Source: JVN Type: Third Party Advisory, VDB Entry JVN#18926672 Source: JVNDB Type: Third Party Advisory, VDB Entry JVNDB-2016-000158 Source: XF Type: UNKNOWN zendframework-cve20164861-sql-injection(116919) Source: CCN Type: Zend Framework Web site Zend Framework - Home Source: CONFIRM Type: Exploit, Technical Description, Vendor Advisory https://framework.zend.com/security/advisory/ZF2016-03 Source: MLIST Type: UNKNOWN [debian-lts-announce] 20180628 [SECURITY] [DLA 1403-1] zendframework security update Source: FEDORA Type: Third Party Advisory FEDORA-2016-7f193a0c59 Source: FEDORA Type: Third Party Advisory FEDORA-2016-77e5105570 Source: FEDORA Type: Third Party Advisory FEDORA-2016-666d95d1d5 Source: GENTOO Type: UNKNOWN GLSA-201804-10 Source: CCN Type: WhiteSource Vulnerability Database CVE-2016-4861 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |