CVE-2019-15302

CVSS V2 Medium 5.5 CVSS V3 Medium 6.5
Description
The pad management logic in XWiki labs CryptPad before 3.0.0 allows a remote attacker (who has access to a Rich Text pad with editing rights for the URL) to corrupt it (i.e., cause data loss) via a trivial URL modification.
Overview
  • CVE ID
  • CVE-2019-15302
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-11T21:15:11
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:xwiki:cryptpad:*:*:*:*:*:*:*:* 1 OR 3.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/xwiki-labs/cryptpad/releases/tag/3.0.0 Release Notes Third Party Advisory
https://github.com/xwiki-labs/cryptpad/commits/staging Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:35:38 Added to TrackCVE
2022-12-04 02:34:49 2019-09-11T21:15Z 2019-09-11T21:15:11 CVE Published Date updated
2022-12-04 02:34:49 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 02:34:49 Analyzed Vulnerability Status updated