CVE-2022-21692

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions anyone with access to the chat environment can write messages disguised as another chat participant.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:onionshare:onionshare:*:*:*:*:*:*:*:*

History

24 Jan 2022, 21:05

Type Values Removed Values Added
First Time Onionshare
Onionshare onionshare
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 4.3
CWE CWE-287
References (CONFIRM) https://github.com/onionshare/onionshare/security/advisories/GHSA-gjj5-998g-v36v - (CONFIRM) https://github.com/onionshare/onionshare/security/advisories/GHSA-gjj5-998g-v36v - Exploit, Third Party Advisory
References (MISC) https://github.com/onionshare/onionshare/releases/tag/v2.5 - (MISC) https://github.com/onionshare/onionshare/releases/tag/v2.5 - Release Notes, Third Party Advisory
CPE cpe:2.3:a:onionshare:onionshare:*:*:*:*:*:*:*:*

18 Jan 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-18 23:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-21692

Mitre link : CVE-2022-21692

CVE.ORG link : CVE-2022-21692


JSON object : View

Products Affected

onionshare

  • onionshare
CWE
CWE-287

Improper Authentication