Lucene search

K

Cryptpad Security Vulnerabilities - May

cve
cve

CVE-2017-1000051

Cross-site scripting (XSS) vulnerability in pad export in XWiki labs CryptPad before 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the pad content

6.1CVSS

6AI Score

0.001EPSS

2017-07-17 01:18 PM
41
cve
cve

CVE-2019-15302

The pad management logic in XWiki labs CryptPad before 3.0.0 allows a remote attacker (who has access to a Rich Text pad with editing rights for the URL) to corrupt it (i.e., cause data loss) via a trivial URL modification.

6.5CVSS

6.3AI Score

0.001EPSS

2019-09-11 09:15 PM
23