Lucene search

K
nvd[email protected]NVD:CVE-2019-5453
HistoryJul 30, 2019 - 9:15 p.m.

CVE-2019-5453

2019-07-3021:15:11
CWE-288
CWE-287
web.nvd.nist.gov
6

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

40.7%

Bypass lock protection in the Nextcloud Android app prior to version 3.3.0 allowed access to files when being prompted for the lock protection and switching to the Nextcloud file provider.

Affected configurations

Nvd
Node
nextcloudnextcloudRange3.2.4android
OR
nextcloudnextcloudMatch3.3.0rc1android
OR
nextcloudnextcloudMatch3.3.0rc2android
OR
nextcloudnextcloudMatch3.3.0rc3android
VendorProductVersionCPE
nextcloudnextcloud*cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:android:*:*
nextcloudnextcloud3.3.0cpe:2.3:a:nextcloud:nextcloud:3.3.0:rc1:*:*:*:android:*:*
nextcloudnextcloud3.3.0cpe:2.3:a:nextcloud:nextcloud:3.3.0:rc2:*:*:*:android:*:*
nextcloudnextcloud3.3.0cpe:2.3:a:nextcloud:nextcloud:3.3.0:rc3:*:*:*:android:*:*

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

40.7%

Related for NVD:CVE-2019-5453