CVE-2016-7405

CVSS v3.0 9.8 (Critical)
98% Progress
CVSS v2.0 7.5 (High)
75% Progress
EPSS 0.58 % (79th)
0.58% Progress
Affected Products 3
Advisories 5

The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

Weaknesses
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2016-10-03 18:59:14
(8 years ago)
Updated Date
2023-11-07 02:34:37
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

AND
    CPE23 From Up To
OR  
  Adodb Project Adodb 5.00 Beta cpe:2.3:a:adodb_project:adodb:5.00:beta
OR  
  Running on/with
  Adodb Project Adodb 5.01 Beta cpe:2.3:a:adodb_project:adodb:5.01:beta
OR  
  Running on/with
  Adodb Project Adodb 5.02 cpe:2.3:a:adodb_project:adodb:5.02
OR  
  Running on/with
  Adodb Project Adodb 5.02 A cpe:2.3:a:adodb_project:adodb:5.02:a
OR  
  Running on/with
  Adodb Project Adodb 5.03 cpe:2.3:a:adodb_project:adodb:5.03
OR  
  Running on/with
  Adodb Project Adodb 5.04 cpe:2.3:a:adodb_project:adodb:5.04
OR  
  Running on/with
  Adodb Project Adodb 5.04 A cpe:2.3:a:adodb_project:adodb:5.04:a
OR  
  Running on/with
  Adodb Project Adodb 5.05 cpe:2.3:a:adodb_project:adodb:5.05
OR  
  Running on/with
  Adodb Project Adodb 5.06 cpe:2.3:a:adodb_project:adodb:5.06
OR  
  Running on/with
  Adodb Project Adodb 5.06 A cpe:2.3:a:adodb_project:adodb:5.06:a
OR  
  Running on/with
  Adodb Project Adodb 5.07 cpe:2.3:a:adodb_project:adodb:5.07
OR  
  Running on/with
  Adodb Project Adodb 5.08 cpe:2.3:a:adodb_project:adodb:5.08
OR  
  Running on/with
  Adodb Project Adodb 5.08 A cpe:2.3:a:adodb_project:adodb:5.08:a
OR  
  Running on/with
  Adodb Project Adodb 5.09 cpe:2.3:a:adodb_project:adodb:5.09
OR  
  Running on/with
  Adodb Project Adodb 5.09 A cpe:2.3:a:adodb_project:adodb:5.09:a
OR  
  Running on/with
  Adodb Project Adodb 5.10 cpe:2.3:a:adodb_project:adodb:5.10
OR  
  Running on/with
  Adodb Project Adodb 5.11 cpe:2.3:a:adodb_project:adodb:5.11
OR  
  Running on/with
  Adodb Project Adodb 5.12 cpe:2.3:a:adodb_project:adodb:5.12
OR  
  Running on/with
  Adodb Project Adodb 5.13 cpe:2.3:a:adodb_project:adodb:5.13
OR  
  Running on/with
  Adodb Project Adodb 5.14 cpe:2.3:a:adodb_project:adodb:5.14
OR  
  Running on/with
  Adodb Project Adodb 5.15 cpe:2.3:a:adodb_project:adodb:5.15
OR  
  Running on/with
  Adodb Project Adodb 5.16 cpe:2.3:a:adodb_project:adodb:5.16
OR  
  Running on/with
  Adodb Project Adodb 5.16 A cpe:2.3:a:adodb_project:adodb:5.16:a
OR  
  Running on/with
  Adodb Project Adodb 5.17 cpe:2.3:a:adodb_project:adodb:5.17
OR  
  Running on/with
  Adodb Project Adodb 5.18 cpe:2.3:a:adodb_project:adodb:5.18
OR  
  Running on/with
  Adodb Project Adodb 5.18 A cpe:2.3:a:adodb_project:adodb:5.18:a
OR  
  Running on/with
  Adodb Project Adodb 5.19 cpe:2.3:a:adodb_project:adodb:5.19
OR  
  Running on/with
  Adodb Project Adodb 5.20.0 cpe:2.3:a:adodb_project:adodb:5.20.0
OR  
  Running on/with
  Adodb Project Adodb 5.20.1 cpe:2.3:a:adodb_project:adodb:5.20.1
OR  
  Running on/with
  Adodb Project Adodb 5.20.2 cpe:2.3:a:adodb_project:adodb:5.20.2
OR  
  Running on/with
  Adodb Project Adodb 5.20.3 cpe:2.3:a:adodb_project:adodb:5.20.3
OR  
  Running on/with
  Adodb Project Adodb 5.20.4 cpe:2.3:a:adodb_project:adodb:5.20.4
OR  
  Running on/with
  Adodb Project Adodb 5.20.5 cpe:2.3:a:adodb_project:adodb:5.20.5
OR  
  Running on/with
  Adodb Project Adodb 5.20.6 cpe:2.3:a:adodb_project:adodb:5.20.6
OR  
  Running on/with
  Php cpe:2.3:a:php:php:-

Configuration #2

    CPE23 From Up To
  Fedoraproject Fedora 25 cpe:2.3:o:fedoraproject:fedora:25
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...