9.8
CRITICAL
CVE-2016-4861
Zend Framework SQL Injection Vulnerability
Description

The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.

INFO

Published Date :

Feb. 17, 2017, 2:59 a.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-4861 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4861 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Zend zend_framework

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Research CVE-2016-4861

Ruby Vim Script

Updated: 7 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 16, 2016, 4:25 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4861 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4861 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference JPCERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UR5HXNGIUSSIZKMSZYMPBEPZEZTYFTIT/ [No types assigned]
    Added Reference JPCERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2JUKFTI6ABK7ZN7IEAGPCLAHCFANMID2/ [No types assigned]
    Added Reference JPCERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N27AV6AL6B4KGEP3VIMIHQ5LFAKF5FTU/ [No types assigned]
    Removed Reference JPCERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/UR5HXNGIUSSIZKMSZYMPBEPZEZTYFTIT/
    Removed Reference JPCERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/N27AV6AL6B4KGEP3VIMIHQ5LFAKF5FTU/
    Removed Reference JPCERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/2JUKFTI6ABK7ZN7IEAGPCLAHCFANMID2/
  • CVE Modified by [email protected]

    Oct. 21, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201804-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 30, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/06/msg00012.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 22, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://jvn.jp/en/jp/JVN18926672/index.html No Types Assigned http://jvn.jp/en/jp/JVN18926672/index.html Third Party Advisory, VDB Entry
    Changed Reference Type http://jvndb.jvn.jp/jvndb/JVNDB-2016-000158 No Types Assigned http://jvndb.jvn.jp/jvndb/JVNDB-2016-000158 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2JUKFTI6ABK7ZN7IEAGPCLAHCFANMID2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2JUKFTI6ABK7ZN7IEAGPCLAHCFANMID2/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/N27AV6AL6B4KGEP3VIMIHQ5LFAKF5FTU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/N27AV6AL6B4KGEP3VIMIHQ5LFAKF5FTU/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UR5HXNGIUSSIZKMSZYMPBEPZEZTYFTIT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UR5HXNGIUSSIZKMSZYMPBEPZEZTYFTIT/ Third Party Advisory
    Changed Reference Type https://framework.zend.com/security/advisory/ZF2016-03 No Types Assigned https://framework.zend.com/security/advisory/ZF2016-03 Technical Description, Vendor Advisory, Exploit
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:zend:zend_framework:1.12.19:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4861 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.81 }} -0.09%

score

0.81938

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability