CVE-2014-1399

The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on referenced entities via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:entity_api_project:entity_api:7.x-1.0:*:*:*:*:drupal:*:*
cpe:2.3:a:entity_api_project:entity_api:7.x-1.1:*:*:*:*:drupal:*:*
cpe:2.3:a:entity_api_project:entity_api:7.x-1.2:*:*:*:*:drupal:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-10 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2014-1399

Mitre link : CVE-2014-1399

CVE.ORG link : CVE-2014-1399


JSON object : View

Products Affected

fedoraproject

  • fedora

entity_api_project

  • entity_api
CWE
CWE-284

Improper Access Control