Search criteria

9 vulnerabilities found for adodb by adodb_project

FKIE_CVE-2021-3850

Vulnerability from fkie_nvd - Published: 2022-01-25 15:15 - Updated: 2024-11-21 06:22

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD9D707E-EF89-4981-86D5-B714E8743B3B",
              "versionEndIncluding": "5.20.21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21."
    },
    {
      "lang": "es",
      "value": "Una Omisi\u00f3n de Autenticaci\u00f3n por Debilidad Primaria en el repositorio de GitHub adodb/adodb versiones anteriores a 5.20.21"
    }
  ],
  "id": "CVE-2021-3850",
  "lastModified": "2024-11-21T06:22:39.053",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "security@huntr.dev",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-01-25T15:15:08.013",
  "references": [
    {
      "source": "security@huntr.dev",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29"
    },
    {
      "source": "security@huntr.dev",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c"
    },
    {
      "source": "security@huntr.dev",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00006.html"
    },
    {
      "source": "security@huntr.dev",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2022/dsa-5101"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2022/dsa-5101"
    }
  ],
  "sourceIdentifier": "security@huntr.dev",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-305"
        }
      ],
      "source": "security@huntr.dev",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2016-4855

Vulnerability from fkie_nvd - Published: 2017-05-12 18:29 - Updated: 2025-04-20 01:37
Summary
Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
Vendor Product Version
adodb_project adodb *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5E0EB3-C2BA-44B9-8941-D7C70C7387D5",
              "versionEndIncluding": "5.20.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de Cross-site scripting en ADOdb en versiones anteriores a la 5.20.6, que permitir\u00eda a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2016-4855",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-05-12T18:29:00.280",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvn.jp/en/jp/JVN48237713/index.html"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/92753"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/ADOdb/ADOdb/issues/274"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "url": "https://security.gentoo.org/glsa/201701-59"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvn.jp/en/jp/JVN48237713/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/92753"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/ADOdb/ADOdb/issues/274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201701-59"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2016-7405

Vulnerability from fkie_nvd - Published: 2016-10-03 18:59 - Updated: 2025-04-12 10:46
Severity ?
Summary
The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.
References
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2016/09/07/8Patch, Release Notes
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2016/09/15/1Patch, Release Notes
cve@mitre.orghttp://www.securityfocus.com/bid/92969Third Party Advisory
cve@mitre.orghttps://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.mdPatch, Release Notes, Vendor Advisory
cve@mitre.orghttps://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8Patch, Vendor Advisory
cve@mitre.orghttps://github.com/ADOdb/ADOdb/issues/226Patch
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/
cve@mitre.orghttps://security.gentoo.org/glsa/201701-59
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2016/09/07/8Patch, Release Notes
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2016/09/15/1Patch, Release Notes
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/92969Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.mdPatch, Release Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/ADOdb/ADOdb/issues/226Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201701-59

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.00:beta:*:*:*:*:*:*",
              "matchCriteriaId": "2ECFB1B6-732D-413A-9C17-4ACD9CBA3589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.01:beta:*:*:*:*:*:*",
              "matchCriteriaId": "88114530-BCBB-400E-843E-2F94B1CACC2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "77223E35-5E7E-4151-BB15-C7ADFE4B86B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.02:a:*:*:*:*:*:*",
              "matchCriteriaId": "7DB61C0F-1FAD-4C3B-9357-43C70A80D018",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AF2750-E764-4DF9-B812-E4F84C2DA273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "09AE12CB-6E89-4382-BD15-CC87EB7E8289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.04:a:*:*:*:*:*:*",
              "matchCriteriaId": "FAE026E2-8A7C-41E6-B5BC-C41D7C19A5F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EFEE9B0-7BBC-4029-9A8A-16D71CFEFACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "6212181D-E9B3-499C-854C-A82638DBFCB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.06:a:*:*:*:*:*:*",
              "matchCriteriaId": "372CB285-FE6C-43EB-BD47-4516C3A7ED71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FA2E5C8-B64F-48E5-ADCA-3C152554F60D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "E48DFB5E-931D-426A-AF91-7ACEFC7C9FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.08:a:*:*:*:*:*:*",
              "matchCriteriaId": "681D942A-24A2-4A86-9200-9E9933612B9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D5E76C-7015-43E9-92E8-C39E421095DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.09:a:*:*:*:*:*:*",
              "matchCriteriaId": "781839DE-D14B-467B-95A4-1D516C53A650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F80E2D4-7B28-4E3C-A68F-2321DEEAA225",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB6CF54-9531-430D-BBBA-A61148BC2637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "043417B3-BD61-4169-ABBA-91C6A0A831DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "629829F0-10C0-4B36-8979-3EBAA80F4F57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "710EF645-0060-43CB-9C75-1F8D074FB6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAB8C30-7B19-4A9B-A067-52D72540AC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB858175-650F-4CFB-B0F2-BE58C2FA7DD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.16:a:*:*:*:*:*:*",
              "matchCriteriaId": "1E55E92C-301B-429F-9962-676992D0382E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C32C6B-5FC3-4329-BDC3-9A16AA84E65F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "914644A3-7D1D-412F-8972-87F73DB03F04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.18:a:*:*:*:*:*:*",
              "matchCriteriaId": "7D45DEB9-B9C4-44BB-A055-430BF1592597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48D93CC-AD55-4A45-BEF0-4B51F974DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055B0185-CEC1-436E-A5CB-6D81C140DDD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC376C69-63DD-49CF-B1ED-CB58CB9DA59C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2416EB90-A876-485E-A1B7-DD2D3B596EB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7B26715-C83E-4AF9-AC16-EA1CB50EF6B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B7A81D1-EAF9-49D0-95B9-187222EE3C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E7E9704-58E3-4BD2-822D-44E0C118ABDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F32E9FFE-99AA-41CF-A6D8-176C151779ED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "029B5A37-BA8D-4FEC-BE90-856BB9D0D0E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*",
              "matchCriteriaId": "772E9557-A371-4664-AE2D-4135AAEB89AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting."
    },
    {
      "lang": "es",
      "value": "El m\u00e9todo qstr en el controlador PDO en el ADOdb Library para PHP en versiones anteriores a 5.x en versiones anteriores a 5.20.7 podr\u00eda permitir a atacantes llevar a cabo ataques de inyecci\u00f3n SQL a trav\u00e9s de vectores relacionados con una citaci\u00f3n incorrecta."
    }
  ],
  "id": "CVE-2016-7405",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-10-03T18:59:14.150",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Release Notes"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Release Notes"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/92969"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/ADOdb/ADOdb/issues/226"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://security.gentoo.org/glsa/201701-59"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Release Notes"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Release Notes"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/92969"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/ADOdb/ADOdb/issues/226"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201701-59"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2021-3850 (GCVE-0-2021-3850)

Vulnerability from cvelistv5 – Published: 2022-01-25 14:20 – Updated: 2024-08-03 17:09
VLAI?
Summary
Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.
CWE
  • CWE-305 - Authentication Bypass by Primary Weakness
Assigner
Impacted products
Vendor Product Version
adodb adodb/adodb Affected: unspecified , < 5.20.21 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:09:09.599Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29"
          },
          {
            "name": "[debian-lts-announce] 20220206 [SECURITY] [DLA 2912-1] libphp-adodb security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00006.html"
          },
          {
            "name": "DSA-5101",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2022/dsa-5101"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "adodb/adodb",
          "vendor": "adodb",
          "versions": [
            {
              "lessThan": "5.20.21",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-305",
              "description": "CWE-305 Authentication Bypass by Primary Weakness",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-14T14:06:25",
        "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
        "shortName": "@huntrdev"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29"
        },
        {
          "name": "[debian-lts-announce] 20220206 [SECURITY] [DLA 2912-1] libphp-adodb security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00006.html"
        },
        {
          "name": "DSA-5101",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2022/dsa-5101"
        }
      ],
      "source": {
        "advisory": "bdf5f216-4499-4225-a737-b28bc6f5801c",
        "discovery": "EXTERNAL"
      },
      "title": "Authentication Bypass by Primary Weakness in adodb/adodb",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@huntr.dev",
          "ID": "CVE-2021-3850",
          "STATE": "PUBLIC",
          "TITLE": "Authentication Bypass by Primary Weakness in adodb/adodb"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "adodb/adodb",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.20.21"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "adodb"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-305 Authentication Bypass by Primary Weakness"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c",
              "refsource": "CONFIRM",
              "url": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c"
            },
            {
              "name": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29",
              "refsource": "MISC",
              "url": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29"
            },
            {
              "name": "[debian-lts-announce] 20220206 [SECURITY] [DLA 2912-1] libphp-adodb security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00006.html"
            },
            {
              "name": "DSA-5101",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2022/dsa-5101"
            }
          ]
        },
        "source": {
          "advisory": "bdf5f216-4499-4225-a737-b28bc6f5801c",
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
    "assignerShortName": "@huntrdev",
    "cveId": "CVE-2021-3850",
    "datePublished": "2022-01-25T14:20:11",
    "dateReserved": "2021-10-02T00:00:00",
    "dateUpdated": "2024-08-03T17:09:09.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-4855 (GCVE-0-2016-4855)

Vulnerability from cvelistv5 – Published: 2017-05-12 18:00 – Updated: 2024-08-06 00:46
VLAI?
Summary
Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Severity ?
No CVSS data available.
CWE
  • Cross-site scripting
Assigner
References
https://github.com/ADOdb/ADOdb/issues/274 x_refsource_CONFIRM
http://www.securityfocus.com/bid/92753 vdb-entryx_refsource_BID
https://security.gentoo.org/glsa/201701-59 vendor-advisoryx_refsource_GENTOO
http://jvn.jp/en/jp/JVN48237713/index.html third-party-advisoryx_refsource_JVN
Impacted products
Vendor Product Version
ADOdb ADOdb Affected: versions prior to 5.20.6
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:46:38.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ADOdb/ADOdb/issues/274"
          },
          {
            "name": "92753",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92753"
          },
          {
            "name": "GLSA-201701-59",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-59"
          },
          {
            "name": "JVN#48237713",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN48237713/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ADOdb",
          "vendor": "ADOdb",
          "versions": [
            {
              "status": "affected",
              "version": "versions prior to 5.20.6"
            }
          ]
        }
      ],
      "datePublic": "2016-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-site scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ADOdb/ADOdb/issues/274"
        },
        {
          "name": "92753",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92753"
        },
        {
          "name": "GLSA-201701-59",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-59"
        },
        {
          "name": "JVN#48237713",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN48237713/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2016-4855",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "ADOdb",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions prior to 5.20.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "ADOdb"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-site scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/ADOdb/ADOdb/issues/274",
              "refsource": "CONFIRM",
              "url": "https://github.com/ADOdb/ADOdb/issues/274"
            },
            {
              "name": "92753",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92753"
            },
            {
              "name": "GLSA-201701-59",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-59"
            },
            {
              "name": "JVN#48237713",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN48237713/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2016-4855",
    "datePublished": "2017-05-12T18:00:00",
    "dateReserved": "2016-05-17T00:00:00",
    "dateUpdated": "2024-08-06T00:46:38.444Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-7405 (GCVE-0-2016-7405)

Vulnerability from cvelistv5 – Published: 2016-10-03 18:00 – Updated: 2024-08-06 01:57
VLAI?
Summary
The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:57:47.607Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2016-c5ec2c17e6",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
          },
          {
            "name": "[oss-security] 20160907 ADOdb PDO driver: incorrect quoting may allow SQL injection",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
          },
          {
            "name": "92969",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92969"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ADOdb/ADOdb/issues/226"
          },
          {
            "name": "GLSA-201701-59",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-59"
          },
          {
            "name": "[oss-security] 20160915 Re: ADOdb PDO driver: incorrect quoting may allow SQL injection",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2016-c5ec2c17e6",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
        },
        {
          "name": "[oss-security] 20160907 ADOdb PDO driver: incorrect quoting may allow SQL injection",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
        },
        {
          "name": "92969",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92969"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ADOdb/ADOdb/issues/226"
        },
        {
          "name": "GLSA-201701-59",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-59"
        },
        {
          "name": "[oss-security] 20160915 Re: ADOdb PDO driver: incorrect quoting may allow SQL injection",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-7405",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2016-c5ec2c17e6",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
            },
            {
              "name": "[oss-security] 20160907 ADOdb PDO driver: incorrect quoting may allow SQL injection",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
            },
            {
              "name": "92969",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92969"
            },
            {
              "name": "https://github.com/ADOdb/ADOdb/issues/226",
              "refsource": "CONFIRM",
              "url": "https://github.com/ADOdb/ADOdb/issues/226"
            },
            {
              "name": "GLSA-201701-59",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-59"
            },
            {
              "name": "[oss-security] 20160915 Re: ADOdb PDO driver: incorrect quoting may allow SQL injection",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
            },
            {
              "name": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md",
              "refsource": "CONFIRM",
              "url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
            },
            {
              "name": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8",
              "refsource": "CONFIRM",
              "url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-7405",
    "datePublished": "2016-10-03T18:00:00",
    "dateReserved": "2016-09-09T00:00:00",
    "dateUpdated": "2024-08-06T01:57:47.607Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-3850 (GCVE-0-2021-3850)

Vulnerability from nvd – Published: 2022-01-25 14:20 – Updated: 2024-08-03 17:09
VLAI?
Summary
Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.
CWE
  • CWE-305 - Authentication Bypass by Primary Weakness
Assigner
Impacted products
Vendor Product Version
adodb adodb/adodb Affected: unspecified , < 5.20.21 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:09:09.599Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29"
          },
          {
            "name": "[debian-lts-announce] 20220206 [SECURITY] [DLA 2912-1] libphp-adodb security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00006.html"
          },
          {
            "name": "DSA-5101",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2022/dsa-5101"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "adodb/adodb",
          "vendor": "adodb",
          "versions": [
            {
              "lessThan": "5.20.21",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-305",
              "description": "CWE-305 Authentication Bypass by Primary Weakness",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-14T14:06:25",
        "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
        "shortName": "@huntrdev"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29"
        },
        {
          "name": "[debian-lts-announce] 20220206 [SECURITY] [DLA 2912-1] libphp-adodb security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00006.html"
        },
        {
          "name": "DSA-5101",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2022/dsa-5101"
        }
      ],
      "source": {
        "advisory": "bdf5f216-4499-4225-a737-b28bc6f5801c",
        "discovery": "EXTERNAL"
      },
      "title": "Authentication Bypass by Primary Weakness in adodb/adodb",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@huntr.dev",
          "ID": "CVE-2021-3850",
          "STATE": "PUBLIC",
          "TITLE": "Authentication Bypass by Primary Weakness in adodb/adodb"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "adodb/adodb",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.20.21"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "adodb"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-305 Authentication Bypass by Primary Weakness"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c",
              "refsource": "CONFIRM",
              "url": "https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c"
            },
            {
              "name": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29",
              "refsource": "MISC",
              "url": "https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29"
            },
            {
              "name": "[debian-lts-announce] 20220206 [SECURITY] [DLA 2912-1] libphp-adodb security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00006.html"
            },
            {
              "name": "DSA-5101",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2022/dsa-5101"
            }
          ]
        },
        "source": {
          "advisory": "bdf5f216-4499-4225-a737-b28bc6f5801c",
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
    "assignerShortName": "@huntrdev",
    "cveId": "CVE-2021-3850",
    "datePublished": "2022-01-25T14:20:11",
    "dateReserved": "2021-10-02T00:00:00",
    "dateUpdated": "2024-08-03T17:09:09.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-4855 (GCVE-0-2016-4855)

Vulnerability from nvd – Published: 2017-05-12 18:00 – Updated: 2024-08-06 00:46
VLAI?
Summary
Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Severity ?
No CVSS data available.
CWE
  • Cross-site scripting
Assigner
References
https://github.com/ADOdb/ADOdb/issues/274 x_refsource_CONFIRM
http://www.securityfocus.com/bid/92753 vdb-entryx_refsource_BID
https://security.gentoo.org/glsa/201701-59 vendor-advisoryx_refsource_GENTOO
http://jvn.jp/en/jp/JVN48237713/index.html third-party-advisoryx_refsource_JVN
Impacted products
Vendor Product Version
ADOdb ADOdb Affected: versions prior to 5.20.6
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:46:38.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ADOdb/ADOdb/issues/274"
          },
          {
            "name": "92753",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92753"
          },
          {
            "name": "GLSA-201701-59",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-59"
          },
          {
            "name": "JVN#48237713",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN48237713/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ADOdb",
          "vendor": "ADOdb",
          "versions": [
            {
              "status": "affected",
              "version": "versions prior to 5.20.6"
            }
          ]
        }
      ],
      "datePublic": "2016-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-site scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ADOdb/ADOdb/issues/274"
        },
        {
          "name": "92753",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92753"
        },
        {
          "name": "GLSA-201701-59",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-59"
        },
        {
          "name": "JVN#48237713",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN48237713/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2016-4855",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "ADOdb",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions prior to 5.20.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "ADOdb"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-site scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/ADOdb/ADOdb/issues/274",
              "refsource": "CONFIRM",
              "url": "https://github.com/ADOdb/ADOdb/issues/274"
            },
            {
              "name": "92753",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92753"
            },
            {
              "name": "GLSA-201701-59",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-59"
            },
            {
              "name": "JVN#48237713",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN48237713/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2016-4855",
    "datePublished": "2017-05-12T18:00:00",
    "dateReserved": "2016-05-17T00:00:00",
    "dateUpdated": "2024-08-06T00:46:38.444Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-7405 (GCVE-0-2016-7405)

Vulnerability from nvd – Published: 2016-10-03 18:00 – Updated: 2024-08-06 01:57
VLAI?
Summary
The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:57:47.607Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2016-c5ec2c17e6",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
          },
          {
            "name": "[oss-security] 20160907 ADOdb PDO driver: incorrect quoting may allow SQL injection",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
          },
          {
            "name": "92969",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92969"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ADOdb/ADOdb/issues/226"
          },
          {
            "name": "GLSA-201701-59",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-59"
          },
          {
            "name": "[oss-security] 20160915 Re: ADOdb PDO driver: incorrect quoting may allow SQL injection",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2016-c5ec2c17e6",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
        },
        {
          "name": "[oss-security] 20160907 ADOdb PDO driver: incorrect quoting may allow SQL injection",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
        },
        {
          "name": "92969",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92969"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ADOdb/ADOdb/issues/226"
        },
        {
          "name": "GLSA-201701-59",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-59"
        },
        {
          "name": "[oss-security] 20160915 Re: ADOdb PDO driver: incorrect quoting may allow SQL injection",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-7405",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2016-c5ec2c17e6",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
            },
            {
              "name": "[oss-security] 20160907 ADOdb PDO driver: incorrect quoting may allow SQL injection",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
            },
            {
              "name": "92969",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92969"
            },
            {
              "name": "https://github.com/ADOdb/ADOdb/issues/226",
              "refsource": "CONFIRM",
              "url": "https://github.com/ADOdb/ADOdb/issues/226"
            },
            {
              "name": "GLSA-201701-59",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-59"
            },
            {
              "name": "[oss-security] 20160915 Re: ADOdb PDO driver: incorrect quoting may allow SQL injection",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
            },
            {
              "name": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md",
              "refsource": "CONFIRM",
              "url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
            },
            {
              "name": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8",
              "refsource": "CONFIRM",
              "url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-7405",
    "datePublished": "2016-10-03T18:00:00",
    "dateReserved": "2016-09-09T00:00:00",
    "dateUpdated": "2024-08-06T01:57:47.607Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}