Lucene search

K
cve[email protected]CVE-2015-5161
HistoryAug 25, 2015 - 5:59 p.m.

CVE-2015-5161

2015-08-2517:59:03
web.nvd.nist.gov
129
cve-2015-5161
zendxml
zend framework
security vulnerability
xxe
xee
php-fpm
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.3 High

AI Score

Confidence

High

0.079 Low

EPSS

Percentile

94.3%

The Zend_Xml_Security::scan in ZendXml before 1.0.1 and Zend Framework before 1.12.14, 2.x before 2.4.6, and 2.5.x before 2.5.2, when running under PHP-FPM in a threaded environment, allows remote attackers to bypass security checks and conduct XML external entity (XXE) and XML entity expansion (XEE) attacks via multibyte encoded characters.

Affected configurations

NVD
Node
zendzend_frameworkMatch1.0.0
OR
zendzend_frameworkMatch1.0.0rc1
OR
zendzend_frameworkMatch1.0.0rc2
OR
zendzend_frameworkMatch1.0.0rc2a
OR
zendzend_frameworkMatch1.0.0rc3
OR
zendzend_frameworkMatch1.0.1
OR
zendzend_frameworkMatch1.0.2
OR
zendzend_frameworkMatch1.0.3
OR
zendzend_frameworkMatch1.0.4
OR
zendzend_frameworkMatch1.5.0rc1
OR
zendzend_frameworkMatch1.5.0rc2
OR
zendzend_frameworkMatch1.5.0rc3
OR
zendzend_frameworkMatch1.5.1
OR
zendzend_frameworkMatch1.5.2
OR
zendzend_frameworkMatch1.5.3
OR
zendzend_frameworkMatch1.6.0
OR
zendzend_frameworkMatch1.6.0rc1
OR
zendzend_frameworkMatch1.6.0rc2
OR
zendzend_frameworkMatch1.6.0rc3
OR
zendzend_frameworkMatch1.6.1
OR
zendzend_frameworkMatch1.6.2
OR
zendzend_frameworkMatch1.7.0
OR
zendzend_frameworkMatch1.7.0pl1
OR
zendzend_frameworkMatch1.7.0pr
OR
zendzend_frameworkMatch1.7.1
OR
zendzend_frameworkMatch1.7.2
OR
zendzend_frameworkMatch1.7.3
OR
zendzend_frameworkMatch1.7.3pl1
OR
zendzend_frameworkMatch1.7.4
OR
zendzend_frameworkMatch1.7.5
OR
zendzend_frameworkMatch1.7.6
OR
zendzend_frameworkMatch1.7.7
OR
zendzend_frameworkMatch1.7.8
OR
zendzend_frameworkMatch1.7.9
OR
zendzend_frameworkMatch1.8.0
OR
zendzend_frameworkMatch1.8.0a1
OR
zendzend_frameworkMatch1.8.0b1
OR
zendzend_frameworkMatch1.8.1
OR
zendzend_frameworkMatch1.8.2
OR
zendzend_frameworkMatch1.8.3
OR
zendzend_frameworkMatch1.8.4
OR
zendzend_frameworkMatch1.8.4pl1
OR
zendzend_frameworkMatch1.8.5
OR
zendzend_frameworkMatch1.9.0
OR
zendzend_frameworkMatch1.9.0a1
OR
zendzend_frameworkMatch1.9.0b1
OR
zendzend_frameworkMatch1.9.0rc1
OR
zendzend_frameworkMatch1.9.1
OR
zendzend_frameworkMatch1.9.2
OR
zendzend_frameworkMatch1.9.3
OR
zendzend_frameworkMatch1.9.3pl1
OR
zendzend_frameworkMatch1.9.4
OR
zendzend_frameworkMatch1.9.5
OR
zendzend_frameworkMatch1.9.6
OR
zendzend_frameworkMatch1.9.7
OR
zendzend_frameworkMatch1.9.8
OR
zendzend_frameworkMatch1.10.0
OR
zendzend_frameworkMatch1.10.0alpha1
OR
zendzend_frameworkMatch1.10.0beta1
OR
zendzend_frameworkMatch1.10.0rc1
OR
zendzend_frameworkMatch1.10.1
OR
zendzend_frameworkMatch1.10.2
OR
zendzend_frameworkMatch1.10.3
OR
zendzend_frameworkMatch1.10.4
OR
zendzend_frameworkMatch1.10.5
OR
zendzend_frameworkMatch1.10.6
OR
zendzend_frameworkMatch1.10.7
OR
zendzend_frameworkMatch1.10.8
OR
zendzend_frameworkMatch1.10.9
OR
zendzend_frameworkMatch1.11.0
OR
zendzend_frameworkMatch1.11.0b1
OR
zendzend_frameworkMatch1.11.0rc1
OR
zendzend_frameworkMatch1.11.1
OR
zendzend_frameworkMatch1.11.2
OR
zendzend_frameworkMatch1.11.3
OR
zendzend_frameworkMatch1.11.4
OR
zendzend_frameworkMatch1.11.5
OR
zendzend_frameworkMatch1.11.6
OR
zendzend_frameworkMatch1.11.7
OR
zendzend_frameworkMatch1.11.8
OR
zendzend_frameworkMatch1.11.9
OR
zendzend_frameworkMatch1.11.10
OR
zendzend_frameworkMatch1.11.11
OR
zendzend_frameworkMatch1.11.12
OR
zendzend_frameworkMatch1.11.13
OR
zendzend_frameworkMatch1.12.0
OR
zendzend_frameworkMatch1.12.0rc1
OR
zendzend_frameworkMatch1.12.0rc2
OR
zendzend_frameworkMatch1.12.0rc3
OR
zendzend_frameworkMatch1.12.0rc4
OR
zendzend_frameworkMatch1.12.1
OR
zendzend_frameworkMatch1.12.2
OR
zendzend_frameworkMatch1.12.3
OR
zendzend_frameworkMatch1.12.4
OR
zendzend_frameworkMatch1.12.5
OR
zendzend_frameworkMatch1.12.6
OR
zendzend_frameworkMatch1.12.7
OR
zendzend_frameworkMatch1.12.8
OR
zendzend_frameworkMatch1.12.9
OR
zendzend_frameworkMatch1.12.10
OR
zendzend_frameworkMatch1.12.11
OR
zendzend_frameworkMatch1.12.12
OR
zendzend_frameworkMatch1.12.13
OR
zendzend_frameworkMatch2.0.0
OR
zendzend_frameworkMatch2.0.0rc1
OR
zendzend_frameworkMatch2.0.0rc2
OR
zendzend_frameworkMatch2.0.0rc3
OR
zendzend_frameworkMatch2.0.0rc4
OR
zendzend_frameworkMatch2.0.0rc5
OR
zendzend_frameworkMatch2.0.0rc6
OR
zendzend_frameworkMatch2.0.0rc7
OR
zendzend_frameworkMatch2.0.1
OR
zendzend_frameworkMatch2.0.2
OR
zendzend_frameworkMatch2.0.3
OR
zendzend_frameworkMatch2.0.4
OR
zendzend_frameworkMatch2.0.5
OR
zendzend_frameworkMatch2.0.6
OR
zendzend_frameworkMatch2.0.7
OR
zendzend_frameworkMatch2.1.0
OR
zendzend_frameworkMatch2.1.1
OR
zendzend_frameworkMatch2.1.2
OR
zendzend_frameworkMatch2.1.3
OR
zendzend_frameworkMatch2.1.4
OR
zendzend_frameworkMatch2.1.5
OR
zendzend_frameworkMatch2.1.6
OR
zendzend_frameworkMatch2.2.0
OR
zendzend_frameworkMatch2.2.1
OR
zendzend_frameworkMatch2.2.2
OR
zendzend_frameworkMatch2.2.3
OR
zendzend_frameworkMatch2.2.4
OR
zendzend_frameworkMatch2.2.5
OR
zendzend_frameworkMatch2.2.6
OR
zendzend_frameworkMatch2.2.7
OR
zendzend_frameworkMatch2.2.8
OR
zendzend_frameworkMatch2.2.9
OR
zendzend_frameworkMatch2.2.10
OR
zendzend_frameworkMatch2.3.0
OR
zendzend_frameworkMatch2.3.1
OR
zendzend_frameworkMatch2.3.2
OR
zendzend_frameworkMatch2.3.3
OR
zendzend_frameworkMatch2.3.4
OR
zendzend_frameworkMatch2.3.5
OR
zendzend_frameworkMatch2.3.6
OR
zendzend_frameworkMatch2.3.7
OR
zendzend_frameworkMatch2.3.8
OR
zendzend_frameworkMatch2.3.9
OR
zendzend_frameworkMatch2.4.0
OR
zendzend_frameworkMatch2.4.1
OR
zendzend_frameworkMatch2.4.2
OR
zendzend_frameworkMatch2.4.3
OR
zendzend_frameworkMatch2.4.4
OR
zendzend_frameworkMatch2.4.5
OR
zendzend_frameworkMatch2.5.0
OR
zendzend_frameworkMatch2.5.1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.3 High

AI Score

Confidence

High

0.079 Low

EPSS

Percentile

94.3%