[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3704Date: (C)2014-10-16   (M)2023-12-22


The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-113371
http://www.securityfocus.com/archive/1/533706/100/0/threaded
http://seclists.org/fulldisclosure/2014/Oct/75
EXPLOIT-DB-34984
EXPLOIT-DB-34992
EXPLOIT-DB-34993
EXPLOIT-DB-35150
SECUNIA-59972
BID-70595
DSA-3051
http://www.openwall.com/lists/oss-security/2014/10/15/23
http://packetstormsecurity.com/files/128720/Drupal-7.X-SQL-Injection.html
http://packetstormsecurity.com/files/128721/Drupal-7.31-SQL-Injection.html
http://packetstormsecurity.com/files/128741/Drupal-HTTP-Parameter-Key-Value-SQL-Injection.html
https://www.drupal.org/SA-CORE-2014-005
https://www.sektioneins.de/en/advisories/advisory-012014-drupal-pre-auth-sql-injection-vulnerability.html
https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html

CPE    1
cpe:/o:debian:debian_linux:7.0
CWE    1
CWE-89
OVAL    3
oval:org.secpod.oval:def:601801
oval:org.secpod.oval:def:107855
oval:org.secpod.oval:def:107868

© SecPod Technologies