// For flags

CVE-2021-43863

SQL Injection in FileContentProvider (GHSL-2021-1007)

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Nextcloud Android app is the Android client for Nextcloud, a self-hosted productivity platform. The Nextcloud Android app uses content providers to manage its data. Prior to version 3.18.1, the providers `FileContentProvider` and `DiskLruImageCacheFileProvider` have security issues (an SQL injection, and an insufficient permission control, respectively) that allow malicious apps in the same device to access Nextcloud's data bypassing the permission control system. Users should upgrade to version 3.18.1 to receive a patch. There are no known workarounds aside from upgrading.

La aplicación Android de Nextcloud es el cliente Android para Nextcloud, una plataforma de productividad autoalojada. La aplicación Android de Nextcloud usa proveedores de contenido para administrar sus datos. En versiones anteriores a 3.18.1, los proveedores "FileContentProvider" y "DiskLruImageCacheFileProvider" presentan problemas de seguridad (una inyección SQL y un control de permisos insuficiente, respectivamente) que permiten a las aplicaciones maliciosas del mismo dispositivo acceder a los datos de Nextcloud omitiendo el sistema de control de permisos. Los usuarios deben actualizar a versión 3.18.1 para recibir un parche. No se presentan medidas de mitigación conocidas aparte de la actualización

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-11-16 CVE Reserved
  • 2022-01-25 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-05 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Nextcloud
Search vendor "Nextcloud"
Nextcloud
Search vendor "Nextcloud" for product "Nextcloud"
< 3.18.1
Search vendor "Nextcloud" for product "Nextcloud" and version " < 3.18.1"
android
Affected