RSS   Vulnerabilities for 'Peertube'   RSS

2022-03-09
 
CVE-2022-0881

CWE-922
 

 
Insecure Storage of Sensitive Information in GitHub repository chocobozzz/peertube prior to 4.1.1.

 
2022-02-23
 
CVE-2022-0726

CWE-863
 

 
Improper Authorization in GitHub repository chocobozzz/peertube prior to 4.1.0.

 
 
CVE-2022-0727

CWE-863
 

 
Improper Access Control in GitHub repository chocobozzz/peertube prior to 4.1.0.

 
2022-02-08
 
CVE-2022-0508

CWE-918
 

 
Server-Side Request Forgery (SSRF) in GitHub repository chocobozzz/peertube prior to f33e515991a32885622b217bf2ed1d1b0d9d6832

 
2022-01-11
 
CVE-2022-0170

CWE-284
 

 
peertube is vulnerable to Improper Access Control

 
2022-01-10
 
CVE-2022-0132

CWE-918
 

 
peertube is vulnerable to Server-Side Request Forgery (SSRF)

 
 
CVE-2022-0133

CWE-284
 

 
peertube is vulnerable to Improper Access Control

 
2021-09-15
 
CVE-2021-3780

CWE-79
 

 
peertube is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

 

 >>> Vendor: Framasoft 2 Products
Framadate
Peertube


Copyright 2024, cxsecurity.com

 

Back to Top