Lucene search

K

Desktop Security Vulnerabilities - 2020

cve
cve

CVE-2020-8140

A code injection in Nextcloud Desktop Client 2.6.2 for macOS allowed to load arbitrary code when starting the client with DYLD_INSERT_LIBRARIES set in the environment.

6.7CVSS

6.6AI Score

0.001EPSS

2020-03-20 09:15 PM
106
4
cve
cve

CVE-2020-8189

A cross-site scripting error in Nextcloud Desktop client 2.6.4 allowed to present any html (including local links) when responding with invalid data on the login attempt.

5.4CVSS

5.2AI Score

0.001EPSS

2020-08-21 09:15 PM
56
5
cve
cve

CVE-2020-8224

A code injection in Nextcloud Desktop Client 2.6.4 allowed to load arbitrary code when placing a malicious OpenSSL config into a fixed directory.

7.8CVSS

7.6AI Score

0.001EPSS

2020-08-10 02:15 PM
35
cve
cve

CVE-2020-8225

A cleartext storage of sensitive information in Nextcloud Desktop Client 2.6.4 gave away information about used proxies and their authentication credentials.

7.5CVSS

7.4AI Score

0.002EPSS

2020-09-18 09:15 PM
31
3
cve
cve

CVE-2020-8227

Missing sanitization of a server response in Nextcloud Desktop Client 2.6.4 for Linux allowed a malicious Nextcloud Server to store files outside of the dedicated sync directory.

6.8CVSS

6.4AI Score

0.013EPSS

2020-08-21 09:15 PM
56
6
cve
cve

CVE-2020-8229

A memory leak in the OCUtil.dll library used by Nextcloud Desktop Client 2.6.4 can lead to a DoS against the host system.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-08-10 02:15 PM
27
4
cve
cve

CVE-2020-8230

A memory corruption vulnerability exists in NextCloud Desktop Client v2.6.4 where missing ASLR and DEP protections in for windows allowed to corrupt memory.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-08-17 04:15 PM
30
3