Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-v42g-7q2x-cw32: Zendframework1 potential SQL injection vector using null byte for PDO (MsSql, SQLite)

The PDO adapters of Zend Framework 1 do not filter null bytes values in SQL statements. A PDO adapter can treat null bytes in a query as a string terminator, allowing an attacker to add arbitrary SQL following a null byte, and thus create a SQL injection.

We tested and verified the null byte injection using pdo_dblib (FreeTDS) on a Linux environment to access a remote Microsoft SQL Server, and also tested against and noted the vector against pdo_sqlite.

ghsa
#sql#microsoft#linux#git

Zendframework1 potential SQL injection vector using null byte for PDO (MsSql, SQLite)

Critical severity GitHub Reviewed Published Jun 7, 2024 to the GitHub Advisory Database • Updated Jun 7, 2024

ghsa: Latest News

GHSA-9722-9j67-vjcr: Improper Authorization in Select Permissions