Vulnerabilities > Keybase

DATE CVE VULNERABILITY TITLE RISK
2022-02-09 CVE-2022-22779 Improper Cross-boundary Removal of Sensitive Data vulnerability in Keybase
The Keybase Clients for macOS and Windows before version 5.9.0 fails to properly remove exploded messages initiated by a user.
network
high complexity
keybase CWE-212
3.7
2021-12-14 CVE-2021-34426 Unspecified vulnerability in Keybase
A vulnerability was discovered in the Keybase Client for Windows before version 5.6.0 when a user executed the "keybase git lfs-config" command on the command-line.
local
low complexity
keybase
7.2
2021-11-11 CVE-2021-34421 Information Exposure vulnerability in Keybase 5.8.0
The Keybase Client for Android before version 5.8.0 and the Keybase Client for iOS before version 5.8.0 fails to properly remove exploded messages initiated by a user if the receiving user places the chat session in the background while the sending user explodes the messages.
network
keybase CWE-200
4.3
2021-11-11 CVE-2021-34422 Path Traversal vulnerability in Keybase
The Keybase Client for Windows before version 5.7.0 contains a path traversal vulnerability when checking the name of a file uploaded to a team folder.
network
keybase CWE-22
6.0
2021-02-23 CVE-2021-23827 Cleartext Storage of Sensitive Information vulnerability in Keybase
Keybase Desktop Client before 5.6.0 on Windows and macOS, and before 5.6.1 on Linux, allows an attacker to obtain potentially sensitive media (such as private pictures) in the Cache and uploadtemps directories.
local
low complexity
keybase CWE-312
2.1
2019-09-30 CVE-2019-16992 Improper Verification of Cryptographic Signature vulnerability in Keybase 2.13.2
The Keybase app 2.13.2 for iOS provides potentially insufficient notice that it is employing a user's private key to sign a certain cryptocurrency attestation (that an address at keybase.io can be used for Stellar payments to the user), which might be incompatible with a user's personal position on the semantics of an attestation.
network
low complexity
keybase CWE-347
5.0
2019-01-31 CVE-2019-7249 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Keybase
In Keybase before 2.12.6 on macOS, the move RPC to the Helper was susceptible to time-to-check-time-to-use bugs and would also allow one user of the system (who didn't have root access) to tamper with another's installs.
network
low complexity
keybase CWE-367
7.5
2018-12-20 CVE-2018-18629 Untrusted Search Path vulnerability in Keybase
An issue was discovered in the Keybase command-line client before 2.8.0-20181023124437 for Linux.
local
low complexity
keybase CWE-426
7.2