Arbitrary SQL Command Execution Vulnerability in Drupal 7 SQL Server Driver

Arbitrary SQL Command Execution Vulnerability in Drupal 7 SQL Server Driver

CVE-2015-7876 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The escapeLike function in sqlsrv/database.inc in the Drupal 7 driver for SQL Server and SQL Azure 7.x-1.x before 7.x-1.4 does not properly escape certain characters, which allows remote attackers to execute arbitrary SQL commands via vectors involving a module using the db_like function.

Learn more about our Azure Audit.