CVE-2014-3704

The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys.
References
Link Resource
http://osvdb.org/show/osvdb/113371 Broken Link
http://packetstormsecurity.com/files/128720/Drupal-7.X-SQL-Injection.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/128721/Drupal-7.31-SQL-Injection.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/128741/Drupal-HTTP-Parameter-Key-Value-SQL-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Oct/75 Exploit Mailing List Patch Third Party Advisory
http://secunia.com/advisories/59972 Third Party Advisory
http://www.debian.org/security/2014/dsa-3051 Third Party Advisory
http://www.exploit-db.com/exploits/34984 Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/34992 Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/34993 Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/35150 Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2014/10/15/23 Exploit Mailing List Patch
http://www.securityfocus.com/archive/1/533706/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/70595 Third Party Advisory VDB Entry
https://www.drupal.org/SA-CORE-2014-005 Patch Vendor Advisory
https://www.sektioneins.de/en/advisories/advisory-012014-drupal-pre-auth-sql-injection-vulnerability.html Exploit Patch Third Party Advisory
https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

29 Sep 2021, 14:08

Type Values Removed Values Added
CPE cpe:2.3:a:drupal:drupal_core:7.02:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.13:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.17:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.19:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.20:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.07:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.12:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.31:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.01:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.08:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.06:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.23:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.25:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.14:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.09:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.16:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.11:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.28:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.15:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.04:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.26:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.21:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.03:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.10:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.27:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.30:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.24:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.05:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.29:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.22:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal_core:7.18:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/35150 - Exploit (EXPLOIT-DB) http://www.exploit-db.com/exploits/35150 - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/128721/Drupal-7.31-SQL-Injection.html - Exploit (MISC) http://packetstormsecurity.com/files/128721/Drupal-7.31-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/128720/Drupal-7.X-SQL-Injection.html - Exploit (MISC) http://packetstormsecurity.com/files/128720/Drupal-7.X-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/533706/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/533706/100/0/threaded - Third Party Advisory, VDB Entry
References (MISC) https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html - (MISC) https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html - Exploit, Third Party Advisory
References (OSVDB) http://osvdb.org/show/osvdb/113371 - (OSVDB) http://osvdb.org/show/osvdb/113371 - Broken Link
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/34984 - Exploit (EXPLOIT-DB) http://www.exploit-db.com/exploits/34984 - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/128741/Drupal-HTTP-Parameter-Key-Value-SQL-Injection.html - Exploit (MISC) http://packetstormsecurity.com/files/128741/Drupal-HTTP-Parameter-Key-Value-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/59972 - (SECUNIA) http://secunia.com/advisories/59972 - Third Party Advisory
References (MISC) https://www.sektioneins.de/en/advisories/advisory-012014-drupal-pre-auth-sql-injection-vulnerability.html - Exploit (MISC) https://www.sektioneins.de/en/advisories/advisory-012014-drupal-pre-auth-sql-injection-vulnerability.html - Exploit, Patch, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2014/Oct/75 - (FULLDISC) http://seclists.org/fulldisclosure/2014/Oct/75 - Exploit, Mailing List, Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2014/10/15/23 - Exploit (MLIST) http://www.openwall.com/lists/oss-security/2014/10/15/23 - Exploit, Mailing List, Patch
References (DEBIAN) http://www.debian.org/security/2014/dsa-3051 - (DEBIAN) http://www.debian.org/security/2014/dsa-3051 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/70595 - (BID) http://www.securityfocus.com/bid/70595 - Third Party Advisory, VDB Entry
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/34993 - Exploit (EXPLOIT-DB) http://www.exploit-db.com/exploits/34993 - Exploit, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/34992 - Exploit (EXPLOIT-DB) http://www.exploit-db.com/exploits/34992 - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2014-10-16 00:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3704

Mitre link : CVE-2014-3704

CVE.ORG link : CVE-2014-3704


JSON object : View

Products Affected

debian

  • debian_linux

drupal

  • drupal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')