Vulnerabilities > Entity API Project

DATE CVE VULNERABILITY TITLE RISK
2018-04-10 CVE-2014-1400 Improper Access Control vulnerability in multiple products
The entity_access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions and read unpublished comments via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-04-10 CVE-2014-1399 Improper Access Control vulnerability in multiple products
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on referenced entities via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-04-10 CVE-2014-1398 Improper Access Control vulnerability in multiple products
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on comment, user and node statistics properties via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2015-03-03 CVE-2015-2197 Cross-site Scripting vulnerability in Entity API Project Entity API
Cross-site scripting (XSS) vulnerability in the Entity API module before 7.x-1.6 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via a field label in the Token API.
3.5
2014-07-19 CVE-2013-7391 Permissions, Privileges, and Access Controls vulnerability in Entity API Project Entity API 7.X1.0/7.X1.1
The Entity API module 7.x-1.x before 7.x-1.2 for Drupal, when using the (a) Views field or (b) area plugins, allows remote attackers to read restricted entities via the (1) field, (2) header, or (3) footer of a View.
network
low complexity
entity-api-project CWE-264
5.0
2014-07-19 CVE-2013-4273 Permissions, Privileges, and Access Controls vulnerability in Entity API Project Entity API 7.X1.0/7.X1.1
The Entity API module 7.x-1.x before 7.x-1.2 for Drupal does not properly restrict access to node comments, which allows remote authenticated users to read the comments via unspecified vectors.
network
low complexity
entity-api-project CWE-264
4.0