Vulnerabilities > Framasoft

DATE CVE VULNERABILITY TITLE RISK
2022-03-09 CVE-2022-0881 Insecure Storage of Sensitive Information vulnerability in Framasoft Peertube
Insecure Storage of Sensitive Information in GitHub repository chocobozzz/peertube prior to 4.1.1.
network
low complexity
framasoft CWE-922
4.0
2022-02-23 CVE-2022-0726 Missing Authorization vulnerability in Framasoft Peertube
Missing Authorization in GitHub repository chocobozzz/peertube prior to 4.1.0.
network
low complexity
framasoft CWE-862
5.4
2022-02-23 CVE-2022-0727 Incorrect Authorization vulnerability in Framasoft Peertube
Improper Access Control in GitHub repository chocobozzz/peertube prior to 4.1.0.
network
low complexity
framasoft CWE-863
5.5
2022-02-08 CVE-2022-0508 Server-Side Request Forgery (SSRF) vulnerability in Framasoft Peertube
Server-Side Request Forgery (SSRF) in GitHub repository chocobozzz/peertube prior to f33e515991a32885622b217bf2ed1d1b0d9d6832
network
low complexity
framasoft CWE-918
5.0
2022-01-11 CVE-2022-0170 Improper Access Control vulnerability in Framasoft Peertube
peertube is vulnerable to Improper Access Control
network
low complexity
framasoft CWE-284
4.0
2022-01-10 CVE-2022-0132 Server-Side Request Forgery (SSRF) vulnerability in Framasoft Peertube
peertube is vulnerable to Server-Side Request Forgery (SSRF)
network
low complexity
framasoft CWE-918
5.0
2022-01-10 CVE-2022-0133 Improper Access Control vulnerability in Framasoft Peertube
peertube is vulnerable to Improper Access Control
network
low complexity
framasoft CWE-284
5.0
2021-09-15 CVE-2021-3780 Cross-site Scripting vulnerability in Framasoft Peertube
peertube is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
network
framasoft CWE-79
4.3
2017-07-17 CVE-2017-1000039 Improper Input Validation vulnerability in Framasoft Framadate 1.0
Framadate version 1.0 is vulnerable to Formula Injection in the CSV Export resulting possible Information Disclosure and Code Execution
network
low complexity
framasoft CWE-20
7.5