Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-24886
HistoryApr 27, 2022 - 1:30 p.m.

CVE-2022-24886 Exposure of Sensitive Information to an Unauthorized Actor in com.nextcloud.client

2022-04-2713:30:14
CWE-200
GitHub_M
www.cve.org
5
cve-2022-24886
nextcloud
android app
sensitive information
unauthorized access

CVSS3

2.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N

AI Score

4.4

Confidence

High

EPSS

0.001

Percentile

17.2%

Nextcloud Android app is the Android client for Nextcloud, a self-hosted productivity platform. In versions prior to 3.19.0, any application with notification permission can access contacts if Nextcloud has access to Contacts without applying for the Contacts permission itself. Version 3.19.0 contains a fix for this issue. There are currently no known workarounds.

CNA Affected

[
  {
    "product": "security-advisories",
    "vendor": "nextcloud",
    "versions": [
      {
        "status": "affected",
        "version": "< 3.19.0"
      }
    ]
  }
]

CVSS3

2.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N

AI Score

4.4

Confidence

High

EPSS

0.001

Percentile

17.2%

Related for CVELIST:CVE-2022-24886