Lucene search

K

Misskey Security Vulnerabilities

cve
cve

CVE-2024-25636

Misskey is an open source, decentralized social media platform with ActivityPub support. Prior to version 2024.2.0, when fetching remote Activity Streams objects, Misskey doesn't check that the response from the remote server has a Content-Type header value of the Activity Streams media type,...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-02-19 08:15 PM
30
cve
cve

CVE-2023-52139

Misskey is an open source, decentralized social media platform. Third-party applications may be able to access some endpoints or Websocket APIs that are incorrectly specified as kind or secure without the user's permission and perform operations such as reading or adding non-public content. As a...

9.6CVSS

6.7AI Score

0.001EPSS

2023-12-29 06:15 PM
14
cve
cve

CVE-2023-49079

Misskey is an open source, decentralized social media platform. Misskey's missing signature validation allows arbitrary users to impersonate any remote user. This issue has been patched in version...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-29 07:15 PM
5
cve
cve

CVE-2023-24811

Misskey is an open source, decentralized social media platform. In versions prior to 13.3.2 the URL preview function is subject to a cross site scripting vulnerability due to insufficient URL validation. Arbitrary JavaScript is executed when a malicious URL is loaded in the View in Player or View.....

6.1CVSS

5.9AI Score

0.001EPSS

2023-02-22 08:15 PM
19
cve
cve

CVE-2023-43793

Misskey is an open source, decentralized social media platform. Prior to version 2023.9.0, by editing the URL, a user can bypass the authentication of the Bull dashboard, which is the job queue management UI, and access it. Version 2023.9.0 contains a fix. There are no known...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-04 09:15 PM
26
cve
cve

CVE-2023-24812

Misskey is an open source, decentralized social media platform. In versions prior to 13.3.3 SQL injection is possible due to insufficient parameter validation in the note search API by tag (notes/search-by-tag). This has been fixed in version 13.3.3. Users are advised to upgrade. Users unable to...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-22 08:15 PM
30
cve
cve

CVE-2023-25154

Misskey is an open source, decentralized social media platform. In versions prior to 13.5.0 the link to the instance to the sender that appears when viewing a user or note received through ActivityPub is not properly validated, so by inserting a URL with a javascript scheme an attacker may execute....

6.1CVSS

6.3AI Score

0.001EPSS

2023-02-22 07:15 PM
16
cve
cve

CVE-2023-24810

Misskey is an open source, decentralized social media platform. Due to insufficient validation of the redirect URL during miauth authentication in Misskey, arbitrary JavaScript can be executed when a user allows the link. All versions below 13.3.1 (including 12.x) are affected. This has been fixed....

6.1CVSS

6.3AI Score

0.001EPSS

2023-02-22 08:15 PM
19
cve
cve

CVE-2021-39195

Misskey is an open source, decentralized microblogging platform. In affected versions a Server-Side Request Forgery vulnerability exists in "Upload from URL" and remote attachment handling. This could result in the disclosure of non-public information within the internal network. This has been...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-07 07:15 PM
23
cve
cve

CVE-2021-39169

Misskey is a decentralized microblogging platform. In versions of Misskey prior to 12.51.0, malicious actors can use the web client built-in dialog to display a malicious string, leading to cross-site scripting (XSS). XSS could compromise the API request token. This issue has been fixed in version....

5.4CVSS

5.1AI Score

0.001EPSS

2021-08-27 01:15 PM
26
4
cve
cve

CVE-2019-1020010

Misskey before 10.102.4 allows hijacking a user's...

6.1CVSS

7.4AI Score

0.001EPSS

2019-07-29 01:15 PM
31