Vulnerability CVE-2019-15302


Published: 2019-09-11

Description:
The pad management logic in XWiki labs CryptPad before 3.0.0 allows a remote attacker (who has access to a Rich Text pad with editing rights for the URL) to corrupt it (i.e., cause data loss) via a trivial URL modification.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Xwiki -> Cryptpad 

 References:
https://github.com/xwiki-labs/cryptpad/commits/staging
https://github.com/xwiki-labs/cryptpad/releases/tag/3.0.0

Copyright 2024, cxsecurity.com

 

Back to Top