GHSA-8x27-jwjr-8545
Vulnerability from github
Published
2025-05-01 13:59
Modified
2025-05-26 18:30
Severity ?
VLAI Severity ?
Summary
SQL injection in ADOdb PostgreSQL driver pg_insert_id() method
Details
Improper escaping of a query parameter may allow an attacker to execute arbitrary SQL statements when the code using ADOdb connects to a PostgreSQL database and calls pg_insert_id() with user-supplied data.
Note that the indicated Severity corresponds to a worst-case usage scenario.
Impact
PostgreSQL drivers (postgres64, postgres7, postgres8, postgres9).
Patches
Vulnerability is fixed in ADOdb 5.22.9 (11107d6d6e5160b62e05dff8a3a2678cf0e3a426).
Workarounds
Only pass controlled data to pg_insert_id() method's $fieldname parameter, or escape it with pg_escape_identifier() first.
References
- Issue https://github.com/ADOdb/ADOdb/issues/1070
- Blog post by Marco Nappi
Credits
Thanks to Marco Nappi (@mrcnpp) for reporting this vulnerability.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 5.22.8" }, "package": { "ecosystem": "Packagist", "name": "adodb/adodb-php" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "5.22.9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-46337" ], "database_specific": { "cwe_ids": [ "CWE-89" ], "github_reviewed": true, "github_reviewed_at": "2025-05-01T13:59:51Z", "nvd_published_at": "2025-05-01T18:15:57Z", "severity": "CRITICAL" }, "details": "Improper escaping of a query parameter may allow an attacker to execute arbitrary SQL statements when the code using ADOdb connects to a PostgreSQL database and calls pg_insert_id() with user-supplied data.\n\nNote that the indicated Severity corresponds to a worst-case usage scenario.\n\n### Impact\nPostgreSQL drivers (postgres64, postgres7, postgres8, postgres9).\n\n### Patches\nVulnerability is fixed in ADOdb 5.22.9 (11107d6d6e5160b62e05dff8a3a2678cf0e3a426).\n\n### Workarounds\nOnly pass controlled data to pg_insert_id() method\u0027s $fieldname parameter, or escape it with pg_escape_identifier() first.\n\n### References\n- Issue https://github.com/ADOdb/ADOdb/issues/1070\n- [Blog post](https://xaliom.blogspot.com/2025/05/from-sast-to-cve-2025-46337.html) by Marco Nappi\n\n### Credits\nThanks to Marco Nappi (@mrcnpp) for reporting this vulnerability.", "id": "GHSA-8x27-jwjr-8545", "modified": "2025-05-26T18:30:24Z", "published": "2025-05-01T13:59:51Z", "references": [ { "type": "WEB", "url": "https://github.com/ADOdb/ADOdb/security/advisories/GHSA-8x27-jwjr-8545" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46337" }, { "type": "WEB", "url": "https://github.com/ADOdb/ADOdb/issues/1070" }, { "type": "WEB", "url": "https://github.com/ADOdb/ADOdb/commit/11107d6d6e5160b62e05dff8a3a2678cf0e3a426" }, { "type": "PACKAGE", "url": "https://github.com/ADOdb/ADOdb" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00029.html" }, { "type": "WEB", "url": "https://xaliom.blogspot.com/2025/05/from-sast-to-cve-2025-46337.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L", "type": "CVSS_V3" } ], "summary": "SQL injection in ADOdb PostgreSQL driver pg_insert_id() method" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…