21 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Nextcloud talk is a chat module for the Nextcloud server platform. In affected versions brute force protection of public talk conversation passwords can be bypassed, as there was an endpoint validating the conversation password without registering bruteforce attempts. It is recommended that the Nextcloud Talk app is upgraded to 15.0.8, 16.0.6 or 17.1.1. There are no known workarounds for this vulnerability. Nextcloud talk es un módulo de chat para la plataforma del servidor Nextcloud. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-7rf8-pqmj-rpqv https://github.com/nextcloud/spreed/pull/10545 https://hackerone.com/reports/2094473 • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Nextcloud Talk Android allows users to place video and audio calls through Nextcloud on Android. Prior to version 17.0.0, an unprotected intend allowed malicious third party apps to trick the Talk Android app into writing files outside of its intended cache directory. Nextcloud Talk Android version 17.0.0 has a patch for this issue. No known workarounds are available. Nextcloud Talk Android permite a los usuarios realizar llamadas de vídeo y audio a través de Nextcloud en Android. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-36f7-93f3-mcfj https://github.com/nextcloud/talk-android/pull/3064 https://hackerone.com/reports/1997029 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Nextcloud Talk is a chat, video & audio call extension for Nextcloud. In affected versions a user that was added later to a conversation can use this information to get access to data that was deleted before they were added to the conversation. This issue has been patched in version 15.0.5 and it is recommended that users upgrad to 15.0.5. There are no known workarounds for this issue. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-c9hr-cq65-9mjw https://github.com/nextcloud/spreed/pull/8985 https://hackerone.com/reports/1894676 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

Nextcloud talk is a video & audio conferencing app for Nextcloud. In affected versions the talk app does not properly filter access to a conversations member list. As a result an attacker could use this vulnerability to gain information about the members of a Talk conversation, even if they themselves are not members. It is recommended that the Nextcloud Talk is upgraded to 14.0.9 or 15.0.4. There are no known workarounds for this vulnerability. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3m6r-479j-4chf https://github.com/nextcloud/spreed/pull/8651 • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Nextcloud Talk is a fully on-premises audio/video and chat communication service. When cron jobs were misconfigured and therefore messages are not expired, the API would still return them while they were then hidden by the frontend code. It is recommended that the Nextcloud Talk is upgraded to 15.0.3. There are no workaround available. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j53p-r755-v4jf https://github.com/nextcloud/spreed/pull/8515 https://hackerone.com/reports/1784310 • CWE-359: Exposure of Private Personal Information to an Unauthorized Actor CWE-668: Exposure of Resource to Wrong Sphere •