cve-2025-46337
Vulnerability from cvelistv5
Published
2025-05-01 17:20
Modified
2025-05-02 17:57
Severity ?
EPSS score ?
Summary
SQL injection in ADOdb PostgreSQL driver pg_insert_id() method
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-46337", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-02T17:57:27.460605Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-02T17:57:58.870Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "ADOdb", "vendor": "ADOdb", "versions": [ { "status": "affected", "version": "\u003c 5.22.9" } ] } ], "descriptions": [ { "lang": "en", "value": "ADOdb is a PHP database class library that provides abstractions for performing queries and managing databases. Prior to version 5.22.9, improper escaping of a query parameter may allow an attacker to execute arbitrary SQL statements when the code using ADOdb connects to a PostgreSQL database and calls pg_insert_id() with user-supplied data. This issue has been patched in version 5.22.9." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-01T17:20:10.658Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/ADOdb/ADOdb/security/advisories/GHSA-8x27-jwjr-8545", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ADOdb/ADOdb/security/advisories/GHSA-8x27-jwjr-8545" }, { "name": "https://github.com/ADOdb/ADOdb/issues/1070", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ADOdb/ADOdb/issues/1070" }, { "name": "https://github.com/ADOdb/ADOdb/commit/11107d6d6e5160b62e05dff8a3a2678cf0e3a426", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ADOdb/ADOdb/commit/11107d6d6e5160b62e05dff8a3a2678cf0e3a426" } ], "source": { "advisory": "GHSA-8x27-jwjr-8545", "discovery": "UNKNOWN" }, "title": "SQL injection in ADOdb PostgreSQL driver pg_insert_id() method" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-46337", "datePublished": "2025-05-01T17:20:10.658Z", "dateReserved": "2025-04-22T22:41:54.912Z", "dateUpdated": "2025-05-02T17:57:58.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-46337\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-05-01T18:15:57.510\",\"lastModified\":\"2025-05-02T13:52:51.693\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"ADOdb is a PHP database class library that provides abstractions for performing queries and managing databases. Prior to version 5.22.9, improper escaping of a query parameter may allow an attacker to execute arbitrary SQL statements when the code using ADOdb connects to a PostgreSQL database and calls pg_insert_id() with user-supplied data. This issue has been patched in version 5.22.9.\"},{\"lang\":\"es\",\"value\":\"ADOdb es una librer\u00eda de clases de bases de datos PHP que proporciona abstracciones para realizar consultas y administrar bases de datos. Antes de la versi\u00f3n 5.22.9, el escape incorrecto de un par\u00e1metro de consulta pod\u00eda permitir que un atacante ejecutara sentencias SQL arbitrarias cuando el c\u00f3digo que usa ADOdb se conecta a una base de datos PostgreSQL e invoca pg_insert_id() con datos proporcionados por el usuario. Este problema se ha corregido en la versi\u00f3n 5.22.9.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L\",\"baseScore\":10.0,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"references\":[{\"url\":\"https://github.com/ADOdb/ADOdb/commit/11107d6d6e5160b62e05dff8a3a2678cf0e3a426\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/ADOdb/ADOdb/issues/1070\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/ADOdb/ADOdb/security/advisories/GHSA-8x27-jwjr-8545\",\"source\":\"security-advisories@github.com\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.