[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-1398Date: (C)2018-04-11   (M)2023-12-22


The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on comment, user and node statistics properties via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
BID-64729
FEDORA-2014-0508
FEDORA-2014-0509
http://www.openwall.com/lists/oss-security/2014/01/09/3
drupal-entityapi-cve20141398-security-bypass(90215)
https://bugzilla.redhat.com/show_bug.cgi?id=1050802
https://www.drupal.org/node/2169595

CPE    3
cpe:/o:fedoraproject:fedora:20
cpe:/a:entity_api_project:entity_api:7.x-1.2::~~~drupal~~
cpe:/o:fedoraproject:fedora:19
CWE    1
CWE-284
OVAL    3
oval:org.secpod.oval:def:106302
oval:org.secpod.oval:def:106303
oval:org.secpod.oval:def:108588

© SecPod Technologies