Droppy versions <3.5.0 does not perform any verification for cross-domain websocket requests. An attacker is able to make a specially crafted page that can send requests as the context of the currently logged in user. For example this means the malicious user could add a new admin account under his control and delete others.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2018-05-31T20:00:00Z

Updated: 2024-09-16T18:33:59.616Z

Reserved: 2017-10-29T00:00:00

Link: CVE-2016-10529

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-31T20:29:00.940

Modified: 2019-10-09T23:16:43.387

Link: CVE-2016-10529

cve-icon Redhat

No data.