Vulnerabilities (CVE)

Filtered by vendor Droppy Project Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7757 1 Droppy Project 1 Droppy 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
This affects all versions of package droppy. It is possible to traverse directories to fetch configuration files from a droopy server.
CVE-2016-10529 1 Droppy Project 1 Droppy 2023-12-10 6.8 MEDIUM 8.8 HIGH
Droppy versions <3.5.0 does not perform any verification for cross-domain websocket requests. An attacker is able to make a specially crafted page that can send requests as the context of the currently logged in user. For example this means the malicious user could add a new admin account under his control and delete others.