U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-7405

Change History

Initial CVE Analysis 10/04/2016 1:16:00 PM

Action Type Old Value New Value
Changed CPE Configuration
Configuration 1
     OR
Configuration 1
     OR
          *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
Configuration 2
     AND
          OR
               *cpe:2.3:a:adodb_project:adodb:5.00:beta:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.01:beta:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.02:a:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.02:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.03:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.04:a:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.04:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.05:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.06:a:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.06:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.07:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.08:a:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.08:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.09:a:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.09:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.10:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.11:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.12:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.13:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.14:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.15:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.16:a:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.16:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.17:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.18:a:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.18:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.19:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.20.0:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.20.1:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.20.2:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.20.3:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.20.4:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.20.5:*:*:*:*:*:*:*
               *cpe:2.3:a:adodb_project:adodb:5.20.6:*:*:*:*:*:*:*
          OR
               cpe:2.3:a:php:php:-:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
CWE-89
Changed Reference Type
http://www.openwall.com/lists/oss-security/2016/09/07/8 No Types Assigned
http://www.openwall.com/lists/oss-security/2016/09/07/8 Patch, Release Notes
Changed Reference Type
http://www.openwall.com/lists/oss-security/2016/09/15/1 No Types Assigned
http://www.openwall.com/lists/oss-security/2016/09/15/1 Patch, Release Notes
Changed Reference Type
http://www.securityfocus.com/bid/92969 No Types Assigned
http://www.securityfocus.com/bid/92969 Third Party Advisory
Changed Reference Type
https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md No Types Assigned
https://github.com/ADOdb/ADOdb/blob/v5.20.7/docs/changelog.md Release Notes, Vendor Advisory
Changed Reference Type
https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8 No Types Assigned
https://github.com/ADOdb/ADOdb/commit/bd9eca9f40220f9918ec3cc7ae9ef422b3e448b8 Patch, Vendor Advisory
Changed Reference Type
https://github.com/ADOdb/ADOdb/issues/226 No Types Assigned
https://github.com/ADOdb/ADOdb/issues/226 Patch
Changed Reference Type
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LT3WU77BRUJREZUYQ3ZQBMUIVIVIND4Y/ Third Party Advisory