RSS   Vulnerabilities for 'Droppy'   RSS

2020-11-02
 
CVE-2020-7757

CWE-22
 

 
This affects all versions of package droppy. It is possible to traverse directories to fetch configuration files from a droopy server.

 
2018-05-31
 
CVE-2016-10529

CWE-352
 

 
Droppy versions <3.5.0 does not perform any verification for cross-domain websocket requests. An attacker is able to make a specially crafted page that can send requests as the context of the currently logged in user. For example this means the malicious user could add a new admin account under his control and delete others.

 


Copyright 2024, cxsecurity.com

 

Back to Top