Latest dino dino Vulnerabilities

Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. The attacker can change the display of group chats or force ...
Dino Dino<0.2.3
Dino Dino>=0.3.0<0.3.2
Dino Dino>=0.4.0<0.4.2
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Fedoraproject Fedora=38
and 5 more
Dino before 0.1.2 and 0.2.x before 0.2.1 allows Directory Traversal (only for creation of new files) via URI-encoded path separators.
Dino Dino<0.1.2
Dino Dino>=0.2.0<0.2.1
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Dino before 2019-09-10 does not properly check the source of a carbons message in module/xep/0280_message_carbons.vala.
ubuntu/dino-im<0.0.
<0.1.0
=18.04
=29
=30
=31
and 8 more
Dino before 2019-09-10 does not check roster push authorization in module/roster/module.vala.
Dino Dino<0.1.0
Canonical Ubuntu Linux=18.04
Fedoraproject Fedora=29
Fedoraproject Fedora=30
Fedoraproject Fedora=31
Debian Debian Linux=10.0
and 2 more
Dino before 2019-09-10 does not properly check the source of an MAM message in module/xep/0313_message_archive_management.vala.
<0.1.0
=18.04
=29
=30
=31
=10.0
and 8 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203