Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Onionshare Subscribe
Filtered by product Onionshare
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21688 1 Onionshare 1 Onionshare 2022-01-25 4.3 MEDIUM 5.5 MEDIUM
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. Affected versions of the desktop application were found to be vulnerable to denial of service via an undisclosed vulnerability in the QT image parsing. Roughly 20 bytes lead to 2GB memory consumption and this can be triggered multiple times. To be abused, this vulnerability requires rendering in the history tab, so some user interaction is required. An adversary with knowledge of the Onion service address in public mode or with authentication in private mode can perform a Denial of Service attack, which quickly results in out-of-memory for the server. This requires the desktop application with rendered history, therefore the impact is only elevated. This issue has been patched in version 2.5.
CVE-2022-21689 1 Onionshare 1 Onionshare 2022-01-25 5.0 MEDIUM 7.5 HIGH
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions the receive mode limits concurrent uploads to 100 per second and blocks other uploads in the same second, which can be triggered by a simple script. An adversary with access to the receive mode can block file upload for others. There is no way to block this attack in public mode due to the anonymity properties of the tor network.
CVE-2022-21690 1 Onionshare 1 Onionshare 2022-01-24 3.5 LOW 5.4 MEDIUM
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions The path parameter of the requested URL is not sanitized before being passed to the QT frontend. This path is used in all components for displaying the server access history. This leads to a rendered HTML4 Subset (QT RichText editor) in the Onionshare frontend.
CVE-2022-21694 1 Onionshare 1 Onionshare 2022-01-24 5.0 MEDIUM 5.3 MEDIUM
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. The website mode of the onionshare allows to use a hardened CSP, which will block any scripts and external resources. It is not possible to configure this CSP for individual pages and therefore the security enhancement cannot be used for websites using javascript or external resources like fonts or images.
CVE-2022-21692 1 Onionshare 1 Onionshare 2022-01-24 4.0 MEDIUM 4.3 MEDIUM
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions anyone with access to the chat environment can write messages disguised as another chat participant.
CVE-2022-21695 1 Onionshare 1 Onionshare 2022-01-24 5.0 MEDIUM 5.3 MEDIUM
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions authenticated users (or unauthenticated in public mode) can send messages without being visible in the list of chat participants. This issue has been resolved in version 2.5.
CVE-2022-21693 1 Onionshare 1 Onionshare 2022-01-24 4.0 MEDIUM 6.5 MEDIUM
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions an adversary with a primitive that allows for filesystem access from the context of the Onionshare process can access sensitive files in the entire user home folder. This could lead to the leaking of sensitive data. Due to the automatic exclusion of hidden folders, the impact is reduced. This can be mitigated by usage of the flatpak release.
CVE-2022-21691 1 Onionshare 1 Onionshare 2022-01-24 4.0 MEDIUM 4.3 MEDIUM
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions chat participants can spoof their channel leave message, tricking others into assuming they left the chatroom.
CVE-2022-21696 1 Onionshare 1 Onionshare 2022-01-24 4.0 MEDIUM 4.3 MEDIUM
OnionShare is an open source tool that lets you securely and anonymously share files, host websites, and chat with friends using the Tor network. In affected versions it is possible to change the username to that of another chat participant with an additional space character at the end of the name string. An adversary with access to the chat environment can use the rename feature to impersonate other participants by adding whitespace characters at the end of the username.
CVE-2021-41867 1 Onionshare 1 Onionshare 2021-10-12 5.0 MEDIUM 5.3 MEDIUM
An information disclosure vulnerability in OnionShare 2.3 before 2.4 allows remote unauthenticated attackers to retrieve the full list of participants of a non-public OnionShare node via the --chat feature.
CVE-2021-41868 1 Onionshare 1 Onionshare 2021-10-12 7.5 HIGH 9.8 CRITICAL
OnionShare 2.3 before 2.4 allows remote unauthenticated attackers to upload files on a non-public node when using the --receive functionality.
CVE-2018-19960 1 Onionshare 1 Onionshare 2019-02-05 4.4 MEDIUM 7.0 HIGH
The debug_mode function in web/web.py in OnionShare through 1.3.1, when --debug is enabled, uses the /tmp/onionshare_server.log pathname for logging, which might allow local users to overwrite files or obtain sensitive information by using this pathname.
CVE-2016-5026 1 Onionshare 1 Onionshare 2017-02-08 2.1 LOW 5.5 MEDIUM
hs.py in OnionShare before 0.9.1 allows local users to modify the hiddenservice by pre-creating the /tmp/onionshare directory.