Vulnerabilities (CVE)

Filtered by vendor Xwiki Subscribe
Filtered by product Cryptpad
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15302 1 Xwiki 1 Cryptpad 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
The pad management logic in XWiki labs CryptPad before 3.0.0 allows a remote attacker (who has access to a Rich Text pad with editing rights for the URL) to corrupt it (i.e., cause data loss) via a trivial URL modification.
CVE-2017-1000051 1 Xwiki 1 Cryptpad 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in pad export in XWiki labs CryptPad before 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the pad content