CVE-2016-7405 (GCVE-0-2016-7405)
Vulnerability from cvelistv5 – Published: 2016-10-03 18:00 – Updated: 2024-08-06 01:57
VLAI?
Summary
The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T01:57:47.607Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "FEDORA-2016-c5ec2c17e6",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
},
{
"name": "[oss-security] 20160907 ADOdb PDO driver: incorrect quoting may allow SQL injection",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
},
{
"name": "92969",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/92969"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/ADOdb/ADOdb/issues/226"
},
{
"name": "GLSA-201701-59",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/201701-59"
},
{
"name": "[oss-security] 20160915 Re: ADOdb PDO driver: incorrect quoting may allow SQL injection",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2016-09-07T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-06-30T16:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "FEDORA-2016-c5ec2c17e6",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
},
{
"name": "[oss-security] 20160907 ADOdb PDO driver: incorrect quoting may allow SQL injection",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
},
{
"name": "92969",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/92969"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/ADOdb/ADOdb/issues/226"
},
{
"name": "GLSA-201701-59",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "https://security.gentoo.org/glsa/201701-59"
},
{
"name": "[oss-security] 20160915 Re: ADOdb PDO driver: incorrect quoting may allow SQL injection",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-7405",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "FEDORA-2016-c5ec2c17e6",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/"
},
{
"name": "[oss-security] 20160907 ADOdb PDO driver: incorrect quoting may allow SQL injection",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/07/8"
},
{
"name": "92969",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92969"
},
{
"name": "https://github.com/ADOdb/ADOdb/issues/226",
"refsource": "CONFIRM",
"url": "https://github.com/ADOdb/ADOdb/issues/226"
},
{
"name": "GLSA-201701-59",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-59"
},
{
"name": "[oss-security] 20160915 Re: ADOdb PDO driver: incorrect quoting may allow SQL injection",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/15/1"
},
{
"name": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md",
"refsource": "CONFIRM",
"url": "https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md"
},
{
"name": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8",
"refsource": "CONFIRM",
"url": "https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2016-7405",
"datePublished": "2016-10-03T18:00:00",
"dateReserved": "2016-09-09T00:00:00",
"dateUpdated": "2024-08-06T01:57:47.607Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.00:beta:*:*:*:*:*:*\", \"matchCriteriaId\": \"2ECFB1B6-732D-413A-9C17-4ACD9CBA3589\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.01:beta:*:*:*:*:*:*\", \"matchCriteriaId\": \"88114530-BCBB-400E-843E-2F94B1CACC2C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.02:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"77223E35-5E7E-4151-BB15-C7ADFE4B86B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.02:a:*:*:*:*:*:*\", \"matchCriteriaId\": \"7DB61C0F-1FAD-4C3B-9357-43C70A80D018\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.03:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"96AF2750-E764-4DF9-B812-E4F84C2DA273\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.04:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"09AE12CB-6E89-4382-BD15-CC87EB7E8289\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.04:a:*:*:*:*:*:*\", \"matchCriteriaId\": \"FAE026E2-8A7C-41E6-B5BC-C41D7C19A5F5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.05:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9EFEE9B0-7BBC-4029-9A8A-16D71CFEFACE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.06:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6212181D-E9B3-499C-854C-A82638DBFCB4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.06:a:*:*:*:*:*:*\", \"matchCriteriaId\": \"372CB285-FE6C-43EB-BD47-4516C3A7ED71\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.07:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1FA2E5C8-B64F-48E5-ADCA-3C152554F60D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.08:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E48DFB5E-931D-426A-AF91-7ACEFC7C9FC5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.08:a:*:*:*:*:*:*\", \"matchCriteriaId\": \"681D942A-24A2-4A86-9200-9E9933612B9C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.09:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"95D5E76C-7015-43E9-92E8-C39E421095DD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.09:a:*:*:*:*:*:*\", \"matchCriteriaId\": \"781839DE-D14B-467B-95A4-1D516C53A650\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1F80E2D4-7B28-4E3C-A68F-2321DEEAA225\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5EB6CF54-9531-430D-BBBA-A61148BC2637\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"043417B3-BD61-4169-ABBA-91C6A0A831DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"629829F0-10C0-4B36-8979-3EBAA80F4F57\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"710EF645-0060-43CB-9C75-1F8D074FB6DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0AAB8C30-7B19-4A9B-A067-52D72540AC3D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB858175-650F-4CFB-B0F2-BE58C2FA7DD8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.16:a:*:*:*:*:*:*\", \"matchCriteriaId\": \"1E55E92C-301B-429F-9962-676992D0382E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.17:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"70C32C6B-5FC3-4329-BDC3-9A16AA84E65F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.18:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"914644A3-7D1D-412F-8972-87F73DB03F04\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.18:a:*:*:*:*:*:*\", \"matchCriteriaId\": \"7D45DEB9-B9C4-44BB-A055-430BF1592597\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.19:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D48D93CC-AD55-4A45-BEF0-4B51F974DD1D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.20.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"055B0185-CEC1-436E-A5CB-6D81C140DDD6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.20.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC376C69-63DD-49CF-B1ED-CB58CB9DA59C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.20.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2416EB90-A876-485E-A1B7-DD2D3B596EB8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.20.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E7B26715-C83E-4AF9-AC16-EA1CB50EF6B9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.20.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8B7A81D1-EAF9-49D0-95B9-187222EE3C57\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.20.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9E7E9704-58E3-4BD2-822D-44E0C118ABDC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:adodb_project:adodb:5.20.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F32E9FFE-99AA-41CF-A6D8-176C151779ED\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:a:php:php:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"029B5A37-BA8D-4FEC-BE90-856BB9D0D0E1\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"772E9557-A371-4664-AE2D-4135AAEB89AA\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.\"}, {\"lang\": \"es\", \"value\": \"El m\\u00e9todo qstr en el controlador PDO en el ADOdb Library para PHP en versiones anteriores a 5.x en versiones anteriores a 5.20.7 podr\\u00eda permitir a atacantes llevar a cabo ataques de inyecci\\u00f3n SQL a trav\\u00e9s de vectores relacionados con una citaci\\u00f3n incorrecta.\"}]",
"id": "CVE-2016-7405",
"lastModified": "2024-11-21T02:57:56.007",
"metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": true, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2016-10-03T18:59:14.150",
"references": "[{\"url\": \"http://www.openwall.com/lists/oss-security/2016/09/07/8\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Release Notes\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2016/09/15/1\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Release Notes\"]}, {\"url\": \"http://www.securityfocus.com/bid/92969\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/ADOdb/ADOdb/issues/226\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://security.gentoo.org/glsa/201701-59\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2016/09/07/8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Release Notes\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2016/09/15/1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Release Notes\"]}, {\"url\": \"http://www.securityfocus.com/bid/92969\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/ADOdb/ADOdb/issues/226\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.gentoo.org/glsa/201701-59\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-89\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2016-7405\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-10-03T18:59:14.150\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.\"},{\"lang\":\"es\",\"value\":\"El m\u00e9todo qstr en el controlador PDO en el ADOdb Library para PHP en versiones anteriores a 5.x en versiones anteriores a 5.20.7 podr\u00eda permitir a atacantes llevar a cabo ataques de inyecci\u00f3n SQL a trav\u00e9s de vectores relacionados con una citaci\u00f3n incorrecta.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.00:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ECFB1B6-732D-413A-9C17-4ACD9CBA3589\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.01:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"88114530-BCBB-400E-843E-2F94B1CACC2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77223E35-5E7E-4151-BB15-C7ADFE4B86B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.02:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DB61C0F-1FAD-4C3B-9357-43C70A80D018\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96AF2750-E764-4DF9-B812-E4F84C2DA273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09AE12CB-6E89-4382-BD15-CC87EB7E8289\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.04:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAE026E2-8A7C-41E6-B5BC-C41D7C19A5F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EFEE9B0-7BBC-4029-9A8A-16D71CFEFACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6212181D-E9B3-499C-854C-A82638DBFCB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.06:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"372CB285-FE6C-43EB-BD47-4516C3A7ED71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA2E5C8-B64F-48E5-ADCA-3C152554F60D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E48DFB5E-931D-426A-AF91-7ACEFC7C9FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.08:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"681D942A-24A2-4A86-9200-9E9933612B9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95D5E76C-7015-43E9-92E8-C39E421095DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.09:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"781839DE-D14B-467B-95A4-1D516C53A650\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F80E2D4-7B28-4E3C-A68F-2321DEEAA225\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EB6CF54-9531-430D-BBBA-A61148BC2637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"043417B3-BD61-4169-ABBA-91C6A0A831DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"629829F0-10C0-4B36-8979-3EBAA80F4F57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"710EF645-0060-43CB-9C75-1F8D074FB6DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AAB8C30-7B19-4A9B-A067-52D72540AC3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB858175-650F-4CFB-B0F2-BE58C2FA7DD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.16:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E55E92C-301B-429F-9962-676992D0382E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70C32C6B-5FC3-4329-BDC3-9A16AA84E65F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"914644A3-7D1D-412F-8972-87F73DB03F04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.18:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D45DEB9-B9C4-44BB-A055-430BF1592597\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48D93CC-AD55-4A45-BEF0-4B51F974DD1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.20.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"055B0185-CEC1-436E-A5CB-6D81C140DDD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC376C69-63DD-49CF-B1ED-CB58CB9DA59C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2416EB90-A876-485E-A1B7-DD2D3B596EB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.20.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7B26715-C83E-4AF9-AC16-EA1CB50EF6B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.20.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B7A81D1-EAF9-49D0-95B9-187222EE3C57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.20.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E7E9704-58E3-4BD2-822D-44E0C118ABDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adodb_project:adodb:5.20.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F32E9FFE-99AA-41CF-A6D8-176C151779ED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"029B5A37-BA8D-4FEC-BE90-856BB9D0D0E1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"772E9557-A371-4664-AE2D-4135AAEB89AA\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2016/09/07/8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Release Notes\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/09/15/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Release Notes\"]},{\"url\":\"http://www.securityfocus.com/bid/92969\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/ADOdb/ADOdb/issues/226\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201701-59\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/09/07/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Release Notes\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/09/15/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Release Notes\"]},{\"url\":\"http://www.securityfocus.com/bid/92969\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/ADOdb/ADOdb/issues/226\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201701-59\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…