CVE-2013-4105

Cryptocat before 2.0.22 has Multiparty Encryption Scheme Information Disclosure
References
Link Resource
https://tobtu.com/decryptocat.php Product
https://www.openwall.com/lists/oss-security/2013/07/10/15 Mailing List Third Party Advisory
https://www.securityfocus.com/bid/61110 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:cryptocat_project:cryptocat:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-04 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-4105

Mitre link : CVE-2013-4105

CVE.ORG link : CVE-2013-4105


JSON object : View

Products Affected

cryptocat_project

  • cryptocat
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor