Vulnerability CVE-2017-1000051


Published: 2017-07-17

Description:
Cross-site scripting (XSS) vulnerability in pad export in XWiki labs CryptPad before 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the pad content

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Xwiki -> Cryptpad 

 References:
https://blog.cryptpad.fr/2017/03/06/Security-growing-pains/
https://github.com/xwiki-labs/cryptpad/releases/tag/1.1.1

Copyright 2024, cxsecurity.com

 

Back to Top