The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-10-03T18:00:00

Updated: 2017-06-30T16:57:01

Reserved: 2016-09-09T00:00:00


Link: CVE-2016-7405

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-10-03T18:59:14.150

Modified: 2023-11-07T02:34:37.323


Link: CVE-2016-7405

JSON object: View

cve-icon Redhat Information

No data.

CWE