// For flags

CVE-2020-8180

 

Severity Score

9.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A too lax check in Nextcloud Talk 6.0.4, 7.0.2 and 8.0.7 allowed a code injection when a not correctly sanitized talk command was added by an administrator.

Una comprobación demasiado laxa en Nextcloud Talk versiones 6.0.4, 7.0.2 y 8.0.7, permitió una inyección de código cuando un comando de talk no saneado correctamente fue agregado por parte de un administrador

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-01-28 CVE Reserved
  • 2020-06-08 CVE Published
  • 2023-10-12 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Nextcloud
Search vendor "Nextcloud"
Talk
Search vendor "Nextcloud" for product "Talk"
< 6.0.5
Search vendor "Nextcloud" for product "Talk" and version " < 6.0.5"
-
Affected
Nextcloud
Search vendor "Nextcloud"
Talk
Search vendor "Nextcloud" for product "Talk"
>= 7.0.0 < 7.0.3
Search vendor "Nextcloud" for product "Talk" and version " >= 7.0.0 < 7.0.3"
-
Affected
Nextcloud
Search vendor "Nextcloud"
Talk
Search vendor "Nextcloud" for product "Talk"
>= 8.0.0 < 8.0.8
Search vendor "Nextcloud" for product "Talk" and version " >= 8.0.0 < 8.0.8"
-
Affected