The PDO adapters in Zend Framework before 1.12.16 do not filer null bytes in SQL statements, which allows remote attackers to execute arbitrary SQL commands via a crafted query.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-06-07T14:00:00

Updated: 2024-08-06T07:58:59.989Z

Reserved: 2015-10-04T00:00:00

Link: CVE-2015-7695

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-06-07T14:06:10.870

Modified: 2016-11-28T19:44:29.223

Link: CVE-2015-7695

cve-icon Redhat

No data.