[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-7405Date: (C)2016-10-04   (M)2023-12-22


The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-92969
FEDORA-2016-c5ec2c17e6
GLSA-201701-59
http://www.openwall.com/lists/oss-security/2016/09/07/8
http://www.openwall.com/lists/oss-security/2016/09/15/1
https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md
https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8
https://github.com/ADOdb/ADOdb/issues/226

CPE    34
cpe:/a:adodb_project:adodb:5.18:a
cpe:/a:adodb_project:adodb:5.16:a
cpe:/a:adodb_project:adodb:5.00:beta
cpe:/a:adodb_project:adodb:5.01:beta
...
CWE    1
CWE-89
OVAL    3
oval:org.secpod.oval:def:111379
oval:org.secpod.oval:def:111385
oval:org.secpod.oval:def:1900550

© SecPod Technologies