[USN-6825-1] ADOdb vulnerabilities

Severity Critical
Affected Packages 4
CVEs 3

Several security issues were fixed in ADOdb.

It was discovered that the PDO driver in ADOdb was incorrectly handling
string quotes. A remote attacker could possibly use this issue to
perform SQL injection attacks. This issue only affected Ubuntu 16.04 LTS.
(CVE-2016-7405)

It was discovered that ADOdb was incorrectly handling GET parameters in
test.php. A remote attacker could possibly use this issue to execute
cross-site scripting (XSS) attacks. This issue only affected Ubuntu
16.04 LTS. (CVE-2016-4855)

Emmet Leahy discovered that ADOdb was incorrectly handling string quotes
in PostgreSQL connections. A remote attacker could possibly use this issue
to bypass authentication. (CVE-2021-3850)

Package Affected Version
pkg:deb/ubuntu/libphp-adodb?distro=xenial < 5.20.3-1ubuntu1+esm1
pkg:deb/ubuntu/libphp-adodb?distro=jammy < 5.20.19-1ubuntu0.1
pkg:deb/ubuntu/libphp-adodb?distro=focal < 5.20.16-1ubuntu0.1~esm1
pkg:deb/ubuntu/libphp-adodb?distro=bionic < 5.20.9-1ubuntu0.1~esm1
ID
USN-6825-1
Severity
critical
URL
https://ubuntu.com/security/notices/USN-6825-1
Published
2024-06-10T20:41:56
(6 weeks ago)
Modified
2024-06-10T20:41:56
(6 weeks ago)
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/libphp-adodb?distro=xenial ubuntu libphp-adodb < 5.20.3-1ubuntu1+esm1 xenial
Affected pkg:deb/ubuntu/libphp-adodb?distro=jammy ubuntu libphp-adodb < 5.20.19-1ubuntu0.1 jammy
Affected pkg:deb/ubuntu/libphp-adodb?distro=focal ubuntu libphp-adodb < 5.20.16-1ubuntu0.1~esm1 focal
Affected pkg:deb/ubuntu/libphp-adodb?distro=bionic ubuntu libphp-adodb < 5.20.9-1ubuntu0.1~esm1 bionic
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...