Page 3 of 28 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Nextcloud Android Client is the Android client for Nextcloud. Clients using the Nextcloud end-to-end encryption feature download the public and private key via an API endpoint. In versions prior to 3.16.1, the Nextcloud Android client skipped a step that involved the client checking if a private key belonged to a previously downloaded public certificate. If the Nextcloud instance served a malicious public key, the data would be encrypted for this key and thus could be accessible to a malicious actor. The vulnerability is patched in version 3.16.1. • https://github.com/nextcloud/android/pull/8438 https://github.com/nextcloud/end_to_end_encryption_rfc/blob/7f002996397faefb664019a97ebb0a1e210f64f0/RFC.md#further-devices https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5v33-r9cm-7736 https://hackerone.com/reports/1189162 • CWE-295: Improper Certificate Validation •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

Nextcloud Android app is the Android client for Nextcloud. In versions prior to 3.15.1, a malicious application on the same device is possible to crash the Nextcloud Android Client due to an uncaught exception. The vulnerability is patched in version 3.15.1. Una aplicación Nextcloud Android es el cliente Android para Nextcloud. En versiones anteriores a 3.15.1, una aplicación maliciosa en el mismo dispositivo puede bloquear el Nextcloud Android Client debido a una excepción no capturada. • https://github.com/nextcloud/android/pull/7919 https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h2gm-m374-99vc https://hackerone.com/reports/859136 • CWE-248: Uncaught Exception •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Nextcloud Android app is the Android client for Nextcloud. In versions prior to 3.16.1, a malicious app on the same device could have gotten access to the shared preferences of the Nextcloud Android application. This required user-interaction as a victim had to initiate the sharing flow and choose the malicious app. The shared preferences contain some limited private data such as push tokens and the account name. The vulnerability is patched in version 3.16.1. • https://github.com/nextcloud/android/pull/8433 https://github.com/nextcloud/security-advisories/security/advisories/GHSA-25m9-cf6c-qf2c https://hackerone.com/reports/1142918 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Nextcloud Android App (com.nextcloud.client) before v3.16.0 is vulnerable to information disclosure due to searches for sharees being performed by default on the lookup server instead of only using the local Nextcloud server unless a global search has been explicitly chosen by the user. Nextcloud Android App (com.nextcloud.client) versiones anteriores a v3.16.0, es vulnerable a una divulgación de información debido a que las búsquedas de compartidos se llevó a cabo por defecto en el servidor de búsqueda en lugar de usar únicamente el servidor local de Nextcloud, a menos que una búsqueda global haya sido elegida explícitamente por el usuario • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-22v9-q3r6-x7cj https://hackerone.com/reports/1167916 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Nextcloud Mail before 1.9.5 suffers from improper access control due to a missing permission check allowing other authenticated users to create mail aliases for other users. Nextcloud Mail versiones anteriores a 1.9.5, sufre de un control de acceso inapropiado debido a una falta de comprobación de permisos que permite a otros usuarios autenticados crear alias de correo para otros usuarios • https://github.com/nextcloud/mail/pull/4864 https://github.com/nextcloud/mail/releases/tag/v1.9.5 https://github.com/nextcloud/security-advisories/security/advisories/GHSA-jmgp-77jq-fjp3 https://hackerone.com/reports/1129996 • CWE-862: Missing Authorization •