Filtered by vendor Droppy Project Subscriptions
Filtered by product Droppy Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-7757 1 Droppy Project 1 Droppy 2024-09-16 6.5 Medium
This affects all versions of package droppy. It is possible to traverse directories to fetch configuration files from a droopy server.
CVE-2016-10529 1 Droppy Project 1 Droppy 2024-09-16 N/A
Droppy versions <3.5.0 does not perform any verification for cross-domain websocket requests. An attacker is able to make a specially crafted page that can send requests as the context of the currently logged in user. For example this means the malicious user could add a new admin account under his control and delete others.