CVE-2016-7405
Published Oct 3, 2016
Last updated a year ago
Overview
- Description
- The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.
- Source
- cve@mitre.org
- NVD status
- Modified
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 7.5
- Impact score
- 6.4
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-89
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:adodb_project:adodb:5.00:beta:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2ECFB1B6-732D-413A-9C17-4ACD9CBA3589" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.01:beta:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "88114530-BCBB-400E-843E-2F94B1CACC2C" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.02:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "77223E35-5E7E-4151-BB15-C7ADFE4B86B0" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.02:a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7DB61C0F-1FAD-4C3B-9357-43C70A80D018" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.03:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "96AF2750-E764-4DF9-B812-E4F84C2DA273" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "09AE12CB-6E89-4382-BD15-CC87EB7E8289" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.04:a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FAE026E2-8A7C-41E6-B5BC-C41D7C19A5F5" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.05:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9EFEE9B0-7BBC-4029-9A8A-16D71CFEFACE" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.06:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6212181D-E9B3-499C-854C-A82638DBFCB4" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.06:a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "372CB285-FE6C-43EB-BD47-4516C3A7ED71" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.07:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1FA2E5C8-B64F-48E5-ADCA-3C152554F60D" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.08:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E48DFB5E-931D-426A-AF91-7ACEFC7C9FC5" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.08:a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "681D942A-24A2-4A86-9200-9E9933612B9C" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.09:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "95D5E76C-7015-43E9-92E8-C39E421095DD" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.09:a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "781839DE-D14B-467B-95A4-1D516C53A650" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1F80E2D4-7B28-4E3C-A68F-2321DEEAA225" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5EB6CF54-9531-430D-BBBA-A61148BC2637" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.12:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "043417B3-BD61-4169-ABBA-91C6A0A831DC" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.13:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "629829F0-10C0-4B36-8979-3EBAA80F4F57" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.14:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "710EF645-0060-43CB-9C75-1F8D074FB6DC" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.15:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0AAB8C30-7B19-4A9B-A067-52D72540AC3D" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.16:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BB858175-650F-4CFB-B0F2-BE58C2FA7DD8" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.16:a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1E55E92C-301B-429F-9962-676992D0382E" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.17:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "70C32C6B-5FC3-4329-BDC3-9A16AA84E65F" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.18:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "914644A3-7D1D-412F-8972-87F73DB03F04" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.18:a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7D45DEB9-B9C4-44BB-A055-430BF1592597" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.19:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D48D93CC-AD55-4A45-BEF0-4B51F974DD1D" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "055B0185-CEC1-436E-A5CB-6D81C140DDD6" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AC376C69-63DD-49CF-B1ED-CB58CB9DA59C" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2416EB90-A876-485E-A1B7-DD2D3B596EB8" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E7B26715-C83E-4AF9-AC16-EA1CB50EF6B9" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8B7A81D1-EAF9-49D0-95B9-187222EE3C57" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9E7E9704-58E3-4BD2-822D-44E0C118ABDC" }, { "criteria": "cpe:2.3:a:adodb_project:adodb:5.20.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F32E9FFE-99AA-41CF-A6D8-176C151779ED" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "029B5A37-BA8D-4FEC-BE90-856BB9D0D0E1" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "772E9557-A371-4664-AE2D-4135AAEB89AA" } ], "operator": "OR" } ] } ]