9.8
CVSSv3

CVE-2016-7405

Published: 03/10/2016 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The qstr method in the PDO driver in the ADOdb Library for PHP prior to 5.x prior to 5.20.7 might allow remote malicious users to conduct SQL injection attacks via vectors related to incorrect quoting.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adodb_project adodb 5.00

adodb_project adodb 5.01

adodb_project adodb 5.02

adodb_project adodb 5.03

adodb_project adodb 5.04

adodb_project adodb 5.05

adodb_project adodb 5.06

adodb_project adodb 5.07

adodb_project adodb 5.08

adodb_project adodb 5.09

adodb_project adodb 5.10

adodb_project adodb 5.11

adodb_project adodb 5.12

adodb_project adodb 5.13

adodb_project adodb 5.14

adodb_project adodb 5.15

adodb_project adodb 5.16

adodb_project adodb 5.17

adodb_project adodb 5.18

adodb_project adodb 5.19

adodb_project adodb 5.20.0

adodb_project adodb 5.20.1

adodb_project adodb 5.20.2

adodb_project adodb 5.20.3

adodb_project adodb 5.20.4

adodb_project adodb 5.20.5

adodb_project adodb 5.20.6

fedoraproject fedora 25

Vendor Advisories

Debian Bug report logs - #837211 libphp-adodb: CVE-2016-7405: incorrect quoting may allow SQL injection Package: src:libphp-adodb; Maintainer for src:libphp-adodb is Cameron Dale <camrdale@gmailcom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 10 Sep 2016 05:54:02 UTC Severity: important Tags: p ...