Null Byte Injection in Zend Framework's PDO Adapters

Null Byte Injection in Zend Framework's PDO Adapters

CVE-2015-7695 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The PDO adapters in Zend Framework before 1.12.16 do not filer null bytes in SQL statements, which allows remote attackers to execute arbitrary SQL commands via a crafted query.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.