Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. adodb/adodb-php
  4. ›
  5. CVE-2025-46337

CVE-2025-46337: SQL injection in ADOdb PostgreSQL driver pg_insert_id() method

May 1, 2025 (updated May 5, 2025)

Improper escaping of a query parameter may allow an attacker to execute arbitrary SQL statements when the code using ADOdb connects to a PostgreSQL database and calls pg_insert_id() with user-supplied data.

Note that the indicated Severity corresponds to a worst-case usage scenario.

References

  • github.com/ADOdb/ADOdb
  • github.com/ADOdb/ADOdb/commit/11107d6d6e5160b62e05dff8a3a2678cf0e3a426
  • github.com/ADOdb/ADOdb/issues/1070
  • github.com/ADOdb/ADOdb/security/advisories/GHSA-8x27-jwjr-8545
  • github.com/advisories/GHSA-8x27-jwjr-8545
  • nvd.nist.gov/vuln/detail/CVE-2025-46337
  • xaliom.blogspot.com/2025/05/from-sast-to-cve-2025-46337.html

Code Behaviors & Features

Detect and mitigate CVE-2025-46337 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 5.22.9

Fixed versions

  • 5.22.9

Solution

Upgrade to version 5.22.9 or above.

Impact 10 CRITICAL

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

Learn more about CVSS

Weakness

  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Source file

packagist/adodb/adodb-php/CVE-2025-46337.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Tue, 13 May 2025 12:14:30 +0000.