Vulnerabilities > Entity API Project > Entity API > 7.x.1.2

DATE CVE VULNERABILITY TITLE RISK
2018-04-10 CVE-2014-1400 Improper Access Control vulnerability in multiple products
The entity_access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions and read unpublished comments via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-04-10 CVE-2014-1399 Improper Access Control vulnerability in multiple products
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on referenced entities via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-04-10 CVE-2014-1398 Improper Access Control vulnerability in multiple products
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on comment, user and node statistics properties via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2015-03-03 CVE-2015-2197 Cross-site Scripting vulnerability in Entity API Project Entity API
Cross-site scripting (XSS) vulnerability in the Entity API module before 7.x-1.6 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via a field label in the Token API.
3.5