Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-3704

Publication date 16 October 2014

Last updated 24 July 2024


Ubuntu priority

The expandArguments function in the database abstraction API in Drupal core 7.x before 7.32 does not properly construct prepared statements, which allows remote attackers to conduct SQL injection attacks via an array containing crafted keys.

Status

Package Ubuntu Release Status
drupal6 14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
10.04 LTS lucid
Not affected
drupal7 14.04 LTS trusty
Fixed 7.26-1ubuntu0.1
12.04 LTS precise
Fixed 7.12-1ubuntu0.1
10.04 LTS lucid Not in release