Vulnerabilities (CVE)

Filtered by vendor Leanote Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-4263 1 Leanote 1 Leanote 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability, which was classified as problematic, has been found in leanote 2.6.1. This issue affects the function define of the file public/js/plugins/history.js. The manipulation of the argument content leads to cross site scripting. The attack may be initiated remotely. The identifier of the patch is 0f9733c890077942150696dcc6d2b1482b7a0a19. It is recommended to apply a patch to fix this issue. The identifier VDB-216461 was assigned to this vulnerability.
CVE-2024-0849 1 Leanote 1 Desktop 2024-02-13 N/A 5.5 MEDIUM
Leanote version 2.7.0 allows obtaining arbitrary local files. This is possible because the application is vulnerable to LFR.
CVE-2021-43721 1 Leanote 1 Leanote 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Leanote 2.7.0 is vulnerable to Cross Site Scripting (XSS) in the markdown type note. This leads to remote code execution with payload : <video src=x onerror=(function(){require('child_process').exec('calc');})();>
CVE-2020-26158 1 Leanote 1 Leanote 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
Leanote Desktop through 2.6.2 allows XSS because a note's title is mishandled when the batch feature is triggered. This leads to remote code execution because of Node integration.
CVE-2020-26157 1 Leanote 1 Leanote 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
Leanote Desktop through 2.6.2 allows XSS because a note's title is mishandled during syncing. This leads to remote code execution because of Node integration.
CVE-2019-1010003 1 Leanote 1 Leanote 2023-12-10 3.5 LOW 6.1 MEDIUM
Leanote prior to version 2.6 is affected by: Cross Site Scripting (XSS).
CVE-2018-18553 1 Leanote 1 Leanote 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Leanote 2.6.1 has XSS via the Blog Basic Setting title field, which is mishandled during rendering of the "likes" page.
CVE-2017-1000459 1 Leanote 1 Leanote 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Leanote version <= 2.5 is vulnerable to XSS due to not sanitized input in markdown notes
CVE-2017-1000492 1 Leanote 1 Desktop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Leanote-desktop version v2.5 is vulnerable to a XSS which leads to code execution due to enabled node integration