RSS   Podatności dla 'Misskey'   RSS

2021-09-07
 
CVE-2021-39195

CWE-918
 

 
Misskey is an open source, decentralized microblogging platform. In affected versions a Server-Side Request Forgery vulnerability exists in "Upload from URL" and remote attachment handling. This could result in the disclosure of non-public information within the internal network. This has been fixed in 12.90.0. However, if you are using a proxy, you will need to take additional measures. As a workaround this exploit may be avoided by appropriately restricting access to private networks from the host where the application is running.

 
2019-07-29
 
CVE-2019-1020010

CWE-79
 

 
Misskey before 10.102.4 allows hijacking a user's token.

 


Copyright 2024, cxsecurity.com

 

Back to Top