Vulnerabilities > Misskey > Misskey > 2023.11.0

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-52139 Improper Authorization vulnerability in Misskey
Misskey is an open source, decentralized social media platform.
network
low complexity
misskey CWE-285
critical
9.6
2023-11-29 CVE-2023-49079 Improper Verification of Cryptographic Signature vulnerability in Misskey
Misskey is an open source, decentralized social media platform.
network
low complexity
misskey CWE-347
7.5