Lucene search

K
ubuntuUbuntuUSN-6825-1
HistoryJun 10, 2024 - 12:00 a.m.

ADOdb vulnerabilities

2024-06-1000:00:00
ubuntu.com
1
ubuntu
adodb
sql injection
xss
vulnerabilities
postgresql
authentication
16.04

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

7.6 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.2%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • libphp-adodb - ADOdb is a PHP database abstraction layer library

Details

It was discovered that the PDO driver in ADOdb was incorrectly handling
string quotes. A remote attacker could possibly use this issue to
perform SQL injection attacks. This issue only affected Ubuntu 16.04 LTS.
(CVE-2016-7405)

It was discovered that ADOdb was incorrectly handling GET parameters in
test.php. A remote attacker could possibly use this issue to execute
cross-site scripting (XSS) attacks. This issue only affected Ubuntu
16.04 LTS. (CVE-2016-4855)

Emmet Leahy discovered that ADOdb was incorrectly handling string quotes
in PostgreSQL connections. A remote attacker could possibly use this issue
to bypass authentication. (CVE-2021-3850)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchlibphp-adodb< 5.20.19-1ubuntu0.1UNKNOWN
Ubuntu20.04noarchlibphp-adodb< 5.20.16-1ubuntu0.1~esm1UNKNOWN
Ubuntu20.04noarchlibphp-adodb< 5.20.16-1UNKNOWN
Ubuntu18.04noarchlibphp-adodb< 5.20.9-1ubuntu0.1~esm1UNKNOWN
Ubuntu18.04noarchlibphp-adodb< 5.20.9-1UNKNOWN
Ubuntu16.04noarchlibphp-adodb< 5.20.3-1ubuntu1+esm1UNKNOWN
Ubuntu16.04noarchlibphp-adodb< 5.20.3-1ubuntu1UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

7.6 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.2%