11 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue found in Zend Framework v.3.1.3 and before allow a remote attacker to execute arbitrary code via the unserialize function. Note: This has been disputed by third parties as incomplete and incorrect. The framework does not have a version that surpasses 2.x.x and was deprecated in early 2020. • http://zend.com https://cowtransfer.com/s/f9684f004d7149 https://github.com/zendframework/zendframework • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.1EPSS: 1%CPEs: 3EXPL: 0

ZF2014-03 has a potential cross site scripting vector in multiple view helpers ZF2014-03, tiene un vector potencial de tipo cross site scripting en múltiples asistentes de vista. • http://www.openwall.com/lists/oss-security/2014/07/11/4 http://www.securityfocus.com/bid/66971 https://access.redhat.com/security/cve/cve-2014-4913 https://framework.zend.com/security/advisory/ZF2014-03 https://security-tracker.debian.org/tracker/CVE-2014-4913 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 96%CPEs: 10EXPL: 6

The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail address. La función setFrom en el adaptador Sendmail en el componente zend-mail en versiones anteriores a 2.4.11, 2.5.x, 2.6.x y 2.7.x en versiones anteriores a 2.7.2 y Zend Framework en versiones anteriores a 2.4.11podría permitir a atacantes remotos pasar parámetros extras al comando mail y en consecuencia ejecutar un código arbitrario a través de \" (backslash cita doble) en una dirección e-mail manipulada. • https://www.exploit-db.com/exploits/42221 https://www.exploit-db.com/exploits/40986 https://www.exploit-db.com/exploits/40979 https://github.com/heikipikker/exploit-CVE-2016-10034 http://www.securityfocus.com/bid/95144 http://www.securitytracker.com/id/1037539 https://framework.zend.com/security/advisory/ZF2016-04 https://legalhackers.com/advisories/ZendFramework-Exploit-ZendMail-Remote-Code-Exec-CVE-2016-10034-Vuln.html https://security.gentoo.org/glsa/201804-10 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

Doctrine Annotations before 1.2.7, Cache before 1.3.2 and 1.4.x before 1.4.2, Common before 2.4.3 and 2.5.x before 2.5.1, ORM before 2.4.8 or 2.5.x before 2.5.1, MongoDB ODM before 1.0.2, and MongoDB ODM Bundle before 3.0.1 use world-writable permissions for cache directories, which allows local users to execute arbitrary PHP code with additional privileges by leveraging an application with the umask set to 0 and that executes cache entries as code. Doctrine Annotations en versiones anteriores a 1.2.7, Cache en versiones anteriores a 1.3.2 y 1.4.x en versiones anteriores a 1.4.2, Common en versiones anteriores a 2.4.3 y 2.5.x en versiones anteriores a 2.5.1, ORM en versiones anteriores 2.4.8 o 2.5.x en versiones anteriores 2.5.1, MongoDB ODM en versiones anteriores a 1.0.2 y MongoDB ODM Bundle en versiones anteriores a 3.0.1 utilizan permisos de escritura universal para directorios de caché, lo que permite a usuarios locales ejecutar código PHP arbitrario con privilegios adicionales aprovechando una aplicación con el umask establecido a 0 y que ejecuta entradas de caché como código. • http://framework.zend.com/security/advisory/ZF2015-07 http://www.debian.org/security/2015/dsa-3369 http://www.doctrine-project.org/2015/08/31/security_misconfiguration_vulnerability_in_various_doctrine_projects.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2IUUC7HPN4XE5NNTG4MR76OC662XRZUO https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HPS7A54FQ2CR6PH4NDR6UIYJIRNFXW67 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 7%CPEs: 154EXPL: 6

The Zend_Xml_Security::scan in ZendXml before 1.0.1 and Zend Framework before 1.12.14, 2.x before 2.4.6, and 2.5.x before 2.5.2, when running under PHP-FPM in a threaded environment, allows remote attackers to bypass security checks and conduct XML external entity (XXE) and XML entity expansion (XEE) attacks via multibyte encoded characters. Vulnerabilidad en el Zend_Xml_Security::scan en ZendXml en versiones anteriores a 1.0.1 y Zend Framework en versiones anteriores a 1.12.14, 2.x en versiones anteriores a 2.4.6 y 2.5.x en versiones anteriores a 2.5.2, cuando se ejecuta bajo PHP-FPM en un entorno con hilos, permite a atacantes remotos evadir la verificación de seguridad y realizar ataques de entidad externa XML (XXE) y de expansión de entidad XML (XEE) a través de caracteres multibyte codificados. Zend Framework versions 2.4.2 and below and 1.12.13 and below suffer from an XML external entity injection vulnerability. • https://www.exploit-db.com/exploits/37765 https://www.exploit-db.com/exploits/38573 http://framework.zend.com/security/advisory/ZF2015-06 http://legalhackers.com/advisories/zend-framework-XXE-vuln.txt http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164409.html http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165147.html http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165173.html http://packetstormsecurity.com/files/133068/Zend-Framework-2. •