Lucene search

K
cve[email protected]CVE-2016-7405
HistoryOct 03, 2016 - 6:59 p.m.

CVE-2016-7405

2016-10-0318:59:14
CWE-89
web.nvd.nist.gov
33
4
cve-2016-7405
adodb library
php
sql injection
remote attack

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.2%

The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

Affected configurations

NVD
Node
adodb_projectadodbMatch5.00beta
OR
adodb_projectadodbMatch5.01beta
OR
adodb_projectadodbMatch5.02
OR
adodb_projectadodbMatch5.02a
OR
adodb_projectadodbMatch5.03
OR
adodb_projectadodbMatch5.04
OR
adodb_projectadodbMatch5.04a
OR
adodb_projectadodbMatch5.05
OR
adodb_projectadodbMatch5.06
OR
adodb_projectadodbMatch5.06a
OR
adodb_projectadodbMatch5.07
OR
adodb_projectadodbMatch5.08
OR
adodb_projectadodbMatch5.08a
OR
adodb_projectadodbMatch5.09
OR
adodb_projectadodbMatch5.09a
OR
adodb_projectadodbMatch5.10
OR
adodb_projectadodbMatch5.11
OR
adodb_projectadodbMatch5.12
OR
adodb_projectadodbMatch5.13
OR
adodb_projectadodbMatch5.14
OR
adodb_projectadodbMatch5.15
OR
adodb_projectadodbMatch5.16
OR
adodb_projectadodbMatch5.16a
OR
adodb_projectadodbMatch5.17
OR
adodb_projectadodbMatch5.18
OR
adodb_projectadodbMatch5.18a
OR
adodb_projectadodbMatch5.19
OR
adodb_projectadodbMatch5.20.0
OR
adodb_projectadodbMatch5.20.1
OR
adodb_projectadodbMatch5.20.2
OR
adodb_projectadodbMatch5.20.3
OR
adodb_projectadodbMatch5.20.4
OR
adodb_projectadodbMatch5.20.5
OR
adodb_projectadodbMatch5.20.6
AND
phpphpMatch-
Node
fedoraprojectfedoraMatch25

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.2%