Vulnerability CVE-2014-1399


Published: 2018-04-10

Description:
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on referenced entities via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
High
Drupal Media 7.x Access Bypass
robearls
09.01.2014

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Fedoraproject -> Fedora 
Entity api project -> Entity api 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126811.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126816.html
http://www.openwall.com/lists/oss-security/2014/01/09/3
http://www.securityfocus.com/bid/64729
https://bugzilla.redhat.com/show_bug.cgi?id=1050802
https://exchange.xforce.ibmcloud.com/vulnerabilities/90216
https://www.drupal.org/node/2169595

Copyright 2024, cxsecurity.com

 

Back to Top