Vulnerability CVE-2016-7405


Published: 2016-10-03

Description:
The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fedoraproject -> Fedora 
Adodb project -> Adodb 

 References:
http://www.openwall.com/lists/oss-security/2016/09/07/8
http://www.openwall.com/lists/oss-security/2016/09/15/1
http://www.securityfocus.com/bid/92969
https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md
https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8
https://github.com/ADOdb/ADOdb/issues/226
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/
https://security.gentoo.org/glsa/201701-59

Copyright 2024, cxsecurity.com

 

Back to Top