Vulnerabilities > Zend

DATE CVE VULNERABILITY TITLE RISK
2019-10-25 CVE-2015-0270 SQL Injection vulnerability in Zend Framework
Zend Framework before 2.2.10 and 2.3.x before 2.3.5 has Potential SQL injection in PostgreSQL Zend\Db adapter.
network
low complexity
zend CWE-89
7.5
2018-12-20 CVE-2018-1000841 Cross-site Scripting vulnerability in Zend Zendto
Zend.To version Prior to 5.15-1 contains a Cross Site Scripting (XSS) vulnerability in The verify.php page that can result in An attacker could execute arbitrary Javascript code in the context of the victim's browser..
network
zend CWE-79
4.3
2018-04-19 CVE-2018-10230 Cross-site Scripting vulnerability in Zend Server 5.1.0/8.5/9.0
Zend Debugger in Zend Server before 9.1.3 has XSS, aka ZSR-2455.
network
zend CWE-79
4.3
2017-12-29 CVE-2014-4914 SQL Injection vulnerability in multiple products
The Zend_Db_Select::order function in Zend Framework before 1.12.7 does not properly handle parentheses, which allows remote attackers to conduct SQL injection attacks via unspecified vectors.
network
low complexity
zend debian CWE-89
7.5
2017-10-10 CVE-2015-7503 Key Management Errors vulnerability in Zend Framework
Zend Framework before 2.4.9, zend-framework/zend-crypt 2.4.x before 2.4.9, and 2.5.x before 2.5.2 allows remote attackers to recover the RSA private key.
network
low complexity
zend CWE-320
5.0
2017-08-25 CVE-2015-3257 Cross-site Scripting vulnerability in Zend Diactoros
Zend/Diactoros/Uri::filterPath in zend-diactoros before 1.0.4 does not properly sanitize path input, which allows remote attackers to perform cross-site scripting (XSS) or open redirect attacks.
network
zend CWE-79
4.3
2017-08-07 CVE-2015-1555 Improper Input Validation vulnerability in Zend Framework
Zend/Session/SessionManager in Zend Framework 2.2.x before 2.2.9, 2.3.x before 2.3.4 allows remote attackers to create valid sessions without using session validators.
network
low complexity
zend CWE-20
6.4
2017-06-08 CVE-2015-1786 Cross-Site Request Forgery (CSRF) vulnerability in Zend Framework
Cross-site request forgery (CSRF) vulnerability in Zend/Validator/Csrf in Zend Framework 2.3.x before 2.3.6 via null or malformed token identifiers.
network
zend CWE-352
6.8
2017-02-17 CVE-2016-6233 SQL Injection vulnerability in multiple products
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [\w]* in a regular expression.
network
low complexity
fedoraproject zend CWE-89
critical
9.8
2017-02-17 CVE-2016-4861 SQL Injection vulnerability in multiple products
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.
network
low complexity
fedoraproject zend CWE-89
critical
9.8