Lucene search

K

Droppy Security Vulnerabilities

cve
cve

CVE-2020-7757

This affects all versions of package droppy. It is possible to traverse directories to fetch configuration files from a droopy...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-02 10:15 PM
23
cve
cve

CVE-2016-10529

Droppy versions <3.5.0 does not perform any verification for cross-domain websocket requests. An attacker is able to make a specially crafted page that can send requests as the context of the currently logged in user. For example this means the malicious user could add a new admin account under....

8.8CVSS

8.5AI Score

0.001EPSS

2018-05-31 08:29 PM
23