Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. adodb/adodb-php
  4. ›
  5. CVE-2016-7405

CVE-2016-7405: SQL Injection

October 3, 2016 (updated July 1, 2017)

The qstr method in the PDO driver in the ADOdb Library for PHP might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

References

  • github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md
  • github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8
  • nvd.nist.gov/vuln/detail/CVE-2016-7405

Code Behaviors & Features

Detect and mitigate CVE-2016-7405 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 5.00 up to 5.07, all versions starting from 5.10 up to 5.20.6

Fixed versions

  • 5.20.7

Solution

Upgrade to version 5.20.7 or above.

Impact 9.8 CRITICAL

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Source file

packagist/adodb/adodb-php/CVE-2016-7405.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:49 +0000.