CVE-2022-21695

OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions authenticated users (or unauthenticated in public mode) can send messages without being visible in the list of chat participants. This issue has been resolved in version 2.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:onionshare:onionshare:*:*:*:*:*:*:*:*

History

24 Jan 2022, 20:55

Type Values Removed Values Added
CWE CWE-287
CPE cpe:2.3:a:onionshare:onionshare:*:*:*:*:*:*:*:*
First Time Onionshare
Onionshare onionshare
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
References (CONFIRM) https://github.com/onionshare/onionshare/security/advisories/GHSA-99p8-9p2c-49j4 - (CONFIRM) https://github.com/onionshare/onionshare/security/advisories/GHSA-99p8-9p2c-49j4 - Third Party Advisory
References (MISC) https://github.com/onionshare/onionshare/releases/tag/v2.5 - (MISC) https://github.com/onionshare/onionshare/releases/tag/v2.5 - Release Notes, Third Party Advisory

18 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-18 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-21695

Mitre link : CVE-2022-21695

CVE.ORG link : CVE-2022-21695


JSON object : View

Products Affected

onionshare

  • onionshare
CWE
CWE-287

Improper Authentication