VDB-77432 · CVE-2015-6659 · BID 76432

Drupal up to 7.38 Database API sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.04

A vulnerability was found in Drupal up to 7.38 (Content Management System) and classified as critical. Affected by this issue is an unknown code block of the component Database API. The manipulation with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. CVE summarizes:

SQL injection vulnerability in the SQL comment filtering system in the Database API in Drupal 7.x before 7.39 allows remote attackers to execute arbitrary SQL commands via an SQL comment.

The weakness was disclosed 08/24/2015 (Website). The advisory is shared for download at drupal.org. This vulnerability is handled as CVE-2015-6659 since 08/24/2015. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1505.

The vulnerability scanner Nessus provides a plugin with the ID 85653 (Drupal 7.x < 7.39 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 11511 (Drupal Multiple Remote Security Vulnerabilities (SA-CORE-2015-003)).

Upgrading to version 7.39 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (85653). The entries 77431, 77433, 77434 and 77438 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85653
Nessus Name: Drupal 7.x < 7.39 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703346
OpenVAS Name: Debian Security Advisory DSA 3346-1 (drupal7 - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Drupal 7.39

Timelineinfo

08/19/2015 🔍
08/24/2015 +5 days 🔍
08/24/2015 +0 days 🔍
08/24/2015 +0 days 🔍
08/25/2015 +1 days 🔍
10/13/2015 +49 days 🔍
06/13/2022 +2435 days 🔍

Sourcesinfo

Product: drupal.org

Advisory: drupal.org
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-6659 (🔍)
OVAL: 🔍

SecurityTracker: 1033358
Vulnerability Center: 53370 - Drupal 7.0 - 7.38 Remote SQL Injection Vulnerability in Database API, High
SecurityFocus: 76432

See also: 🔍

Entryinfo

Created: 08/25/2015 10:07
Updated: 06/13/2022 13:12
Changes: 08/25/2015 10:07 (59), 02/13/2018 07:22 (9), 06/13/2022 13:07 (3), 06/13/2022 13:12 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!