Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 9 of 9 results


CVE-2021-3850

Medium priority

Some fixes available 4 of 7

Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.

1 affected packages

libphp-adodb

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libphp-adodb Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2016-4855

Negligible priority

Some fixes available 2 of 6

Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

1 affected packages

libphp-adodb

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libphp-adodb Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2016-7405

Medium priority

Some fixes available 1 of 5

The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

1 affected packages

libphp-adodb

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libphp-adodb Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2011-3699

Low priority
Vulnerable

John Lim ADOdb Library for PHP 5.11 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated...

1 affected packages

libphp-adodb

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libphp-adodb Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2006-4976

Negligible priority
Ignored

The Date Library in John Lim ADOdb Library for PHP allows remote attackers to obtain sensitive information via a direct request for (1) server.php, (2) adodb-errorpear.inc.php, (3) adodb-iterator.inc.php, (4) adodb-pear.inc.php,...

1 affected packages

libphp-adodb

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libphp-adodb
Show less packages

CVE-2006-0806

Unknown priority
Fixed

Multiple cross-site scripting (XSS) vulnerabilities in ADOdb 4.71, as used in multiple packages such as phpESP, allow remote attackers to inject arbitrary web script or HTML via (1) the next_page parameter in adodb-pager.inc.php...

2 affected packages

libphp-adodb, moodle

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libphp-adodb
moodle
Show less packages

CVE-2006-0410

Unknown priority
Fixed

SQL injection vulnerability in ADOdb before 4.71, when using PostgreSQL, allows remote attackers to execute arbitrary SQL commands via unspecified attack vectors involving binary strings.

2 affected packages

libphp-adodb, moodle

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libphp-adodb
moodle
Show less packages

CVE-2006-0147

Unknown priority
Fixed

Dynamic code evaluation vulnerability in tests/tmssql.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PhpOpenChat, possibly (7)...

1 affected packages

libphp-adodb

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libphp-adodb
Show less packages

CVE-2006-0146

Unknown priority
Fixed

The server.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL...

1 affected packages

libphp-adodb

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libphp-adodb
Show less packages