Filtered by vendor Xwiki Subscriptions
Filtered by product Cryptpad Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1000051 1 Xwiki 1 Cryptpad 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in pad export in XWiki labs CryptPad before 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the pad content
CVE-2019-15302 1 Xwiki 1 Cryptpad 2024-08-05 6.5 Medium
The pad management logic in XWiki labs CryptPad before 3.0.0 allows a remote attacker (who has access to a Rich Text pad with editing rights for the URL) to corrupt it (i.e., cause data loss) via a trivial URL modification.