Lucene search

K
nextcloudNextcloudGHSA-X45G-VX69-R9M8
HistoryJun 14, 2024 - 2:33 p.m.

Can access comments and attachments of deleted cards

2024-06-1414:33:22
github.com
2
nextcloud
security advisory
hackerone
pullrequest
workaround
upgrade
comments
attachments
deleted cards

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

Description

Impact

A user with access to a deck board was able to access comments and attachments of already deleted cards.

Patches

It is recommended that the Nextcloud Deck app is upgraded to 1.6.6 or 1.7.5 or 1.8.7 or 1.9.6 or 1.11.3 or 1.12.1

Workarounds

  • Disable Deck app

References

For more information

If you have any questions or comments about this advisory:

CPENameOperatorVersion
decklt1.6.0

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

Related for GHSA-X45G-VX69-R9M8