CVE

CVE-2016-7405 (adodb, fedora)

CVE-2016-7405 (adodb, fedora)

The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

Source: CVE-2016-7405 (adodb, fedora)

Exit mobile version