CVE-2014-3704

NameCVE-2014-3704
DescriptionThe expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3051-1
Debian Bugs765507

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
drupal6source(unstable)(not affected)
drupal7sourcewheezy7.14-2+deb7u7DSA-3051-1
drupal7source(unstable)7.32-1765507

Notes

- drupal6 <not-affected> (Only affects Drupal 7)

Search for package or bug name: Reporting problems