Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-8089

Published: 17 February 2020

SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows remote attackers to execute arbitrary SQL commands via a null byte.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
zend-framework
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

vivid Ignored
(end of life)
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

jammy Does not exist

lucid Ignored
(end of life)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

utopic Ignored
(end of life)
wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Does not exist

mantic Does not exist

zendframework
Launchpad, Ubuntu, Debian
groovy Does not exist

artful Not vulnerable

bionic Not vulnerable

cosmic Not vulnerable

disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

lucid Ignored
(end of life)
precise Does not exist

trusty Does not exist

upstream
Released (1.12.9+dfsg-1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Not vulnerable

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H