Lucene search

K

Onionshare Security Vulnerabilities

cve
cve

CVE-2022-21694

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. The website mode of the onionshare allows to use a hardened CSP, which will block any scripts and external resources. It is not possible to configure...

5.3CVSS

5.1AI Score

0.001EPSS

2022-01-18 11:15 PM
86
cve
cve

CVE-2022-21692

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions anyone with access to the chat environment can write messages disguised as another chat...

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-18 11:15 PM
61
cve
cve

CVE-2022-21690

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions The path parameter of the requested URL is not sanitized before being passed to the QT frontend. This path is used in all...

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-18 11:15 PM
55
cve
cve

CVE-2022-21689

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions the receive mode limits concurrent uploads to 100 per second and blocks other uploads in the same second, which can be triggered by....

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-18 10:15 PM
53
cve
cve

CVE-2022-21688

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. Affected versions of the desktop application were found to be vulnerable to denial of service via an undisclosed vulnerability in the QT image parsing......

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-18 10:15 PM
63
cve
cve

CVE-2022-21693

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions an adversary with a primitive that allows for filesystem access from the context of the Onionshare process can access sensitive...

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-18 10:15 PM
53
cve
cve

CVE-2022-21691

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions chat participants can spoof their channel leave message, tricking others into assuming they left the...

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-18 10:15 PM
63
cve
cve

CVE-2022-21695

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions authenticated users (or unauthenticated in public mode) can send messages without being visible in the list of chat participants....

5.3CVSS

5.1AI Score

0.001EPSS

2022-01-18 10:15 PM
54
cve
cve

CVE-2022-21696

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions it is possible to change the username to that of another chat participant with an additional space character at the end of the name....

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-18 08:15 PM
54
cve
cve

CVE-2021-41867

An information disclosure vulnerability in OnionShare 2.3 before 2.4 allows remote unauthenticated attackers to retrieve the full list of participants of a non-public OnionShare node via the --chat...

5.3CVSS

5.1AI Score

0.002EPSS

2021-10-04 02:15 PM
46
cve
cve

CVE-2021-41868

OnionShare 2.3 before 2.4 allows remote unauthenticated attackers to upload files on a non-public node when using the --receive...

9.8CVSS

9.4AI Score

0.008EPSS

2021-10-04 02:15 PM
50
cve
cve

CVE-2018-19960

The debug_mode function in web/web.py in OnionShare through 1.3.1, when --debug is enabled, uses the /tmp/onionshare_server.log pathname for logging, which might allow local users to overwrite files or obtain sensitive information by using this...

7CVSS

6.5AI Score

0.0004EPSS

2018-12-07 04:29 PM
176
cve
cve

CVE-2016-5026

hs.py in OnionShare before 0.9.1 allows local users to modify the hiddenservice by pre-creating the /tmp/onionshare...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-01-30 10:59 PM
25