CVE-2019-15302

The pad management logic in XWiki labs CryptPad before 3.0.0 allows a remote attacker (who has access to a Rich Text pad with editing rights for the URL) to corrupt it (i.e., cause data loss) via a trivial URL modification.
References
Link Resource
https://github.com/xwiki-labs/cryptpad/releases/tag/3.0.0 Release Notes Third Party Advisory
https://github.com/xwiki-labs/cryptpad/commits/staging Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:xwiki:cryptpad:*:*:*:*:*:*:*:*

Information

Published : 2019-09-11 14:15

Updated : 2020-08-24 10:37


NVD link : CVE-2019-15302

Mitre link : CVE-2019-15302


JSON object : View

CWE
CWE-404

Improper Resource Shutdown or Release

Advertisement

dedicated server usa

Products Affected

xwiki

  • cryptpad