Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2016-7405

Disclosure Date: October 03, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • adodb project,
  • fedoraproject

Products

  • adodb 5.00,
  • adodb 5.01,
  • adodb 5.02,
  • adodb 5.03,
  • adodb 5.04,
  • adodb 5.05,
  • adodb 5.06,
  • adodb 5.07,
  • adodb 5.08,
  • adodb 5.09,
  • adodb 5.10,
  • adodb 5.11,
  • adodb 5.12,
  • adodb 5.13,
  • adodb 5.14,
  • adodb 5.15,
  • adodb 5.16,
  • adodb 5.17,
  • adodb 5.18,
  • adodb 5.19,
  • adodb 5.20.0,
  • adodb 5.20.1,
  • adodb 5.20.2,
  • adodb 5.20.3,
  • adodb 5.20.4,
  • adodb 5.20.5,
  • adodb 5.20.6,
  • fedora 25
Technical Analysis