SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows remote attackers to execute arbitrary SQL commands via a null byte.
References
Link Resource
http://framework.zend.com/security/advisory/ZF2014-06 Exploit Vendor Advisory
http://seclists.org/oss-sec/2014/q4/276 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/70011 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1151277 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-17T21:39:04

Updated: 2020-02-17T21:39:04

Reserved: 2014-10-10T00:00:00


Link: CVE-2014-8089

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-17T22:15:11.593

Modified: 2020-02-20T15:04:53.720


Link: CVE-2014-8089

JSON object: View

cve-icon Redhat Information

No data.

CWE