SQL Injection Vulnerability in Drupal Core 7.x before 7.32

SQL Injection Vulnerability in Drupal Core 7.x before 7.32

CVE-2014-3704 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.