Vulnerabilities > Misskey

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-52139 Improper Authorization vulnerability in Misskey
Misskey is an open source, decentralized social media platform.
network
low complexity
misskey CWE-285
critical
9.6
2023-11-29 CVE-2023-49079 Improper Verification of Cryptographic Signature vulnerability in Misskey
Misskey is an open source, decentralized social media platform.
network
low complexity
misskey CWE-347
7.5
2023-10-04 CVE-2023-43793 Improper Authentication vulnerability in Misskey
Misskey is an open source, decentralized social media platform.
network
low complexity
misskey CWE-287
7.5
2023-02-22 CVE-2023-24810 Cross-site Scripting vulnerability in Misskey
Misskey is an open source, decentralized social media platform.
network
low complexity
misskey CWE-79
6.1
2023-02-22 CVE-2023-24811 Cross-site Scripting vulnerability in Misskey
Misskey is an open source, decentralized social media platform.
network
low complexity
misskey CWE-79
6.1
2023-02-22 CVE-2023-24812 SQL Injection vulnerability in Misskey
Misskey is an open source, decentralized social media platform.
network
low complexity
misskey CWE-89
critical
9.8
2023-02-22 CVE-2023-25154 Cross-site Scripting vulnerability in Misskey
Misskey is an open source, decentralized social media platform.
network
low complexity
misskey CWE-79
6.1
2021-09-07 CVE-2021-39195 Server-Side Request Forgery (SSRF) vulnerability in Misskey
Misskey is an open source, decentralized microblogging platform.
network
low complexity
misskey CWE-918
4.0
2021-08-27 CVE-2021-39169 Cross-site Scripting vulnerability in Misskey
Misskey is a decentralized microblogging platform.
network
misskey CWE-79
3.5
2019-07-29 CVE-2019-1020010 Cross-site Scripting vulnerability in Misskey
Misskey before 10.102.4 allows hijacking a user's token.
network
misskey CWE-79
4.3