9.8
CVSSv3

CVE-2015-7695

Published: 07/06/2016 Updated: 28/11/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The PDO adapters in Zend Framework prior to 1.12.16 do not filer null bytes in SQL statements, which allows remote malicious users to execute arbitrary SQL commands via a crafted query.

Vulnerable Product Search on Vulmon Subscribe to Product

zend zend framework

debian debian linux 7.0

debian debian linux 8.0