Lucene search

K

Leanote Security Vulnerabilities

cve
cve

CVE-2024-0849

Leanote version 2.7.0 allows obtaining arbitrary local files. This is possible because the application is vulnerable to...

5.5CVSS

7.2AI Score

0.0004EPSS

2024-02-07 03:15 AM
11
cve
cve

CVE-2021-4263

A vulnerability, which was classified as problematic, has been found in leanote 2.6.1. This issue affects the function define of the file public/js/plugins/history.js. The manipulation of the argument content leads to cross site scripting. The attack may be initiated remotely. The identifier of...

6.1CVSS

6AI Score

0.001EPSS

2022-12-21 07:15 PM
26
cve
cve

CVE-2021-43721

Leanote 2.7.0 is vulnerable to Cross Site Scripting (XSS) in the markdown type note. This leads to remote code execution with payload...

6.1CVSS

6.5AI Score

0.001EPSS

2022-03-28 02:15 PM
62
cve
cve

CVE-2020-26157

Leanote Desktop through 2.6.2 allows XSS because a note's title is mishandled during syncing. This leads to remote code execution because of Node...

9.6CVSS

7.5AI Score

0.004EPSS

2020-09-30 06:15 PM
18
cve
cve

CVE-2020-26158

Leanote Desktop through 2.6.2 allows XSS because a note's title is mishandled when the batch feature is triggered. This leads to remote code execution because of Node...

9.6CVSS

7.5AI Score

0.004EPSS

2020-09-30 06:15 PM
19
cve
cve

CVE-2019-1010003

Leanote prior to version 2.6 is affected by: Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2019-07-11 01:15 PM
21
cve
cve

CVE-2018-18553

Leanote 2.6.1 has XSS via the Blog Basic Setting title field, which is mishandled during rendering of the "likes"...

6.1CVSS

6.2AI Score

0.001EPSS

2018-10-22 01:29 AM
20
cve
cve

CVE-2017-1000459

Leanote version <= 2.5 is vulnerable to XSS due to not sanitized input in markdown...

6.1CVSS

6.4AI Score

0.001EPSS

2018-01-03 12:29 AM
22