Show plain JSON{"containers": {"cna": {"affected": [{"product": "n/a", "vendor": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2014-10-15T00:00:00", "descriptions": [{"lang": "en", "value": "The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys."}], "problemTypes": [{"descriptions": [{"description": "n/a", "lang": "en", "type": "text"}]}], "providerMetadata": {"dateUpdated": "2018-10-09T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat"}, "references": [{"tags": ["x_refsource_CONFIRM"], "url": "https://www.drupal.org/SA-CORE-2014-005"}, {"name": "20141016 Advisory 01/2014: Drupal7 - pre Auth SQL Injection Vulnerability", "tags": ["mailing-list", "x_refsource_FULLDISC"], "url": "http://seclists.org/fulldisclosure/2014/Oct/75"}, {"name": "20141015 Advisory 01/2014: Drupal7 - pre Auth SQL Injection Vulnerability", "tags": ["mailing-list", "x_refsource_BUGTRAQ"], "url": "http://www.securityfocus.com/archive/1/533706/100/0/threaded"}, {"tags": ["x_refsource_MISC"], "url": "https://www.sektioneins.de/en/advisories/advisory-012014-drupal-pre-auth-sql-injection-vulnerability.html"}, {"name": "34984", "tags": ["exploit", "x_refsource_EXPLOIT-DB"], "url": "http://www.exploit-db.com/exploits/34984"}, {"name": "35150", "tags": ["exploit", "x_refsource_EXPLOIT-DB"], "url": "http://www.exploit-db.com/exploits/35150"}, {"name": "[oss-security] 20141015 Advisory 01/2014: Drupal7 - pre Auth SQL Injection Vulnerability", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://www.openwall.com/lists/oss-security/2014/10/15/23"}, {"name": "59972", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/59972"}, {"tags": ["x_refsource_MISC"], "url": "http://packetstormsecurity.com/files/128741/Drupal-HTTP-Parameter-Key-Value-SQL-Injection.html"}, {"name": "34992", "tags": ["exploit", "x_refsource_EXPLOIT-DB"], "url": "http://www.exploit-db.com/exploits/34992"}, {"name": "DSA-3051", "tags": ["vendor-advisory", "x_refsource_DEBIAN"], "url": "http://www.debian.org/security/2014/dsa-3051"}, {"name": "70595", "tags": ["vdb-entry", "x_refsource_BID"], "url": "http://www.securityfocus.com/bid/70595"}, {"name": "34993", "tags": ["exploit", "x_refsource_EXPLOIT-DB"], "url": "http://www.exploit-db.com/exploits/34993"}, {"tags": ["x_refsource_MISC"], "url": "http://packetstormsecurity.com/files/128721/Drupal-7.31-SQL-Injection.html"}, {"name": "113371", "tags": ["vdb-entry", "x_refsource_OSVDB"], "url": "http://osvdb.org/show/osvdb/113371"}, {"tags": ["x_refsource_MISC"], "url": "https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html"}, {"tags": ["x_refsource_MISC"], "url": "http://packetstormsecurity.com/files/128720/Drupal-7.X-SQL-Injection.html"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3704", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "n/a", "version": {"version_data": [{"version_value": "n/a"}]}}]}, "vendor_name": "n/a"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "references": {"reference_data": [{"name": "https://www.drupal.org/SA-CORE-2014-005", "refsource": "CONFIRM", "url": "https://www.drupal.org/SA-CORE-2014-005"}, {"name": "20141016 Advisory 01/2014: Drupal7 - pre Auth SQL Injection Vulnerability", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Oct/75"}, {"name": "20141015 Advisory 01/2014: Drupal7 - pre Auth SQL Injection Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/533706/100/0/threaded"}, {"name": "https://www.sektioneins.de/en/advisories/advisory-012014-drupal-pre-auth-sql-injection-vulnerability.html", "refsource": "MISC", "url": "https://www.sektioneins.de/en/advisories/advisory-012014-drupal-pre-auth-sql-injection-vulnerability.html"}, {"name": "34984", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/34984"}, {"name": "35150", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/35150"}, {"name": "[oss-security] 20141015 Advisory 01/2014: Drupal7 - pre Auth SQL Injection Vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/10/15/23"}, {"name": "59972", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59972"}, {"name": "http://packetstormsecurity.com/files/128741/Drupal-HTTP-Parameter-Key-Value-SQL-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/128741/Drupal-HTTP-Parameter-Key-Value-SQL-Injection.html"}, {"name": "34992", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/34992"}, {"name": "DSA-3051", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3051"}, {"name": "70595", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70595"}, {"name": "34993", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/34993"}, {"name": "http://packetstormsecurity.com/files/128721/Drupal-7.31-SQL-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/128721/Drupal-7.31-SQL-Injection.html"}, {"name": "113371", "refsource": "OSVDB", "url": "http://osvdb.org/show/osvdb/113371"}, {"name": "https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html", "refsource": "MISC", "url": "https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html"}, {"name": "http://packetstormsecurity.com/files/128720/Drupal-7.X-SQL-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/128720/Drupal-7.X-SQL-Injection.html"}]}}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-06T10:50:17.990Z"}, "title": "CVE Program Container", "references": [{"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://www.drupal.org/SA-CORE-2014-005"}, {"name": "20141016 Advisory 01/2014: Drupal7 - pre Auth SQL Injection Vulnerability", "tags": ["mailing-list", "x_refsource_FULLDISC", "x_transferred"], "url": "http://seclists.org/fulldisclosure/2014/Oct/75"}, {"name": "20141015 Advisory 01/2014: Drupal7 - pre Auth SQL Injection Vulnerability", "tags": ["mailing-list", "x_refsource_BUGTRAQ", "x_transferred"], "url": "http://www.securityfocus.com/archive/1/533706/100/0/threaded"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "https://www.sektioneins.de/en/advisories/advisory-012014-drupal-pre-auth-sql-injection-vulnerability.html"}, {"name": "34984", "tags": ["exploit", "x_refsource_EXPLOIT-DB", "x_transferred"], "url": "http://www.exploit-db.com/exploits/34984"}, {"name": "35150", "tags": ["exploit", "x_refsource_EXPLOIT-DB", "x_transferred"], "url": "http://www.exploit-db.com/exploits/35150"}, {"name": "[oss-security] 20141015 Advisory 01/2014: Drupal7 - pre Auth SQL Injection Vulnerability", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://www.openwall.com/lists/oss-security/2014/10/15/23"}, {"name": "59972", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/59972"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "http://packetstormsecurity.com/files/128741/Drupal-HTTP-Parameter-Key-Value-SQL-Injection.html"}, {"name": "34992", "tags": ["exploit", "x_refsource_EXPLOIT-DB", "x_transferred"], "url": "http://www.exploit-db.com/exploits/34992"}, {"name": "DSA-3051", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"], "url": "http://www.debian.org/security/2014/dsa-3051"}, {"name": "70595", "tags": ["vdb-entry", "x_refsource_BID", "x_transferred"], "url": "http://www.securityfocus.com/bid/70595"}, {"name": "34993", "tags": ["exploit", "x_refsource_EXPLOIT-DB", "x_transferred"], "url": "http://www.exploit-db.com/exploits/34993"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "http://packetstormsecurity.com/files/128721/Drupal-7.31-SQL-Injection.html"}, {"name": "113371", "tags": ["vdb-entry", "x_refsource_OSVDB", "x_transferred"], "url": "http://osvdb.org/show/osvdb/113371"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "http://packetstormsecurity.com/files/128720/Drupal-7.X-SQL-Injection.html"}]}]}, "cveMetadata": {"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3704", "datePublished": "2014-10-16T00:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:17.990Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}