CVE-2015-7695

The PDO adapters in Zend Framework before 1.12.16 do not filer null bytes in SQL statements, which allows remote attackers to execute arbitrary SQL commands via a crafted query.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-07 14:06

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7695

Mitre link : CVE-2015-7695

CVE.ORG link : CVE-2015-7695


JSON object : View

Products Affected

debian

  • debian_linux

zend

  • zend_framework
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')