Vulnerability Name: | CVE-2016-6233 (CCN-125196) | ||||||||||||||||||||||||||||||||
Assigned: | 2016-07-16 | ||||||||||||||||||||||||||||||||
Published: | 2017-02-16 | ||||||||||||||||||||||||||||||||
Updated: | 2018-10-21 | ||||||||||||||||||||||||||||||||
Summary: | The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [\w]* in a regular expression. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.4 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C)
6.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-6233 Source: BID Type: Third Party Advisory, VDB Entry 91802 Source: CCN Type: BID-91802 Zend Framework 'Zend_Db_Select' Multiple SQL Injection Vulnerabilities Source: XF Type: UNKNOWN zendframework-cve20166233-sql-injection(125196) Source: CCN Type: Zend Framework Security Advisory: ZF2016-02 ZF2016-02: Potential SQL injection in ORDER and GROUP statements of Zend_Db_Select Source: CONFIRM Type: Exploit, Technical Description, Vendor Advisory https://framework.zend.com/security/advisory/ZF2016-02 Source: FEDORA Type: Third Party Advisory FEDORA-2016-7f193a0c59 Source: FEDORA Type: Third Party Advisory FEDORA-2016-77e5105570 Source: FEDORA Type: Third Party Advisory FEDORA-2016-666d95d1d5 Source: GENTOO Type: UNKNOWN GLSA-201804-10 Source: CCN Type: WhiteSource Vulnerability Database CVE-2016-6233 | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |