Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2021-3850
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-3850
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-3850.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-3850
Aliases
GHSA-65mj-7c86-79jf
Downstream
DLA-2912-1
DSA-5101-1
UBUNTU-CVE-2021-3850
USN-6825-1
Related
MGASA-2022-0056
Published
2022-01-25T15:15:08Z
Modified
2025-09-24T03:08:07.818259Z
Severity
9.1 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS Calculator
Summary
[none]
Details
Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.
References
https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29
https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c
https://lists.debian.org/debian-lts-announce/2022/02/msg00006.html
https://www.debian.org/security/2022/dsa-5101
Affected packages
Git
/
github.com/adodb/adodb
Affected ranges
Type
GIT
Repo
https://github.com/adodb/adodb
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
952de6c4273d9b1e91c2b838044f8c2111150c29
Affected versions
v5.*
v5.00beta
v5.01beta
v5.02
v5.02a
v5.03
v5.04
v5.05
v5.06
v5.07
v5.08
v5.08a
v5.09
v5.09a
v5.10
v5.11
v5.12
v5.13
v5.14
v5.15
v5.16
v5.16a
v5.17
v5.18
v5.18a
v5.19
v5.20.0
v5.20.1
v5.20.10
v5.20.11
v5.20.12
v5.20.13
v5.20.14
v5.20.15
v5.20.16
v5.20.17
v5.20.18
v5.20.19
v5.20.2
v5.20.20
v5.20.3
v5.20.4
v5.20.5
v5.20.6
v5.20.7
v5.20.8
v5.20.9
CVE-2021-3850 - OSV