Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2014-3704
HistoryOct 16, 2014 - 12:55 a.m.

CVE-2014-3704

2014-10-1600:55:00
Debian Security Bug Tracker
security-tracker.debian.org
19

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys.

OSVersionArchitecturePackageVersionFilename
Debian9alldrupal7< 7.52-2+deb9u11drupal7_7.52-2+deb9u11_all.deb

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P