CVE-2019-15302 - CERT CVE
ID CVE-2019-15302
Sažetak The pad management logic in XWiki labs CryptPad before 3.0.0 allows a remote attacker (who has access to a Rich Text pad with editing rights for the URL) to corrupt it (i.e., cause data loss) via a trivial URL modification.
Reference
CVSS
Base: 5.5
Impact: 4.9
Exploitability:8.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW SINGLE
Impact
PovjerljivostCjelovitostDostupnost
NONE PARTIAL PARTIAL
CVSS vektor AV:N/AC:L/Au:S/C:N/I:P/A:P
Zadnje važnije ažuriranje 24-08-2020 - 17:37
Objavljeno 11-09-2019 - 21:15