SQL Injection Vulnerability in Drupal 6.20 with Data 6.x-1.0-alpha14

SQL Injection Vulnerability in Drupal 6.20 with Data 6.x-1.0-alpha14

CVE-2011-2715 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An SQL Injection vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table names or column names.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.