Skip to content

Zend Framework Allows SQL Injection

Critical severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 7, 2024

Package

composer zendframework/zend-db (Composer)

Affected versions

< 2.2.10
>= 2.3.0, < 2.3.5

Patched versions

2.2.10
2.3.5
composer zendframework/zendframework (Composer)
< 2.2.10
>= 2.3.0, < 2.3.5
2.2.10
2.3.5
Published by the National Vulnerability Database Oct 25, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Aug 1, 2023
Last updated Feb 7, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2015-0270

GHSA ID

GHSA-v59p-p692-v382
Checking history
See something to contribute? Suggest improvements for this vulnerability.