Vulnerabilities (CVE)

Filtered by vendor Zend Subscribe
Filtered by product Zend Server
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5382 1 Zend 1 Zend Server 2024-04-11 6.0 MEDIUM N/A
Untrusted search path vulnerability in the installation functionality in Zend Server 5.6.0 SP4, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Zend\ZendServer\share\ZendFramework\bin directory, which may be added to the PATH system environment variable by an administrator, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. NOTE: CVE disputes this issue because the choice of C:\ (and the resulting unsafe PATH) is established by an administrative action that is not a default part of the Zend Server installation
CVE-2018-10230 1 Zend 1 Zend Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zend Debugger in Zend Server before 9.1.3 has XSS, aka ZSR-2455.