Max CVSS 4.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-1400 4.0
The entity_access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions and read unpublished comments via unspecified vectors.
18-05-2018 - 14:31 10-04-2018 - 15:29
Back to Top Mark selected
Back to Top