CVE-2022-29160
Vulnerability from cvelistv5
Published
2022-05-20 15:55
Modified
2024-08-03 06:10
Severity ?
EPSS score ?
Summary
Nextcloud Android is the Android client for Nextcloud, a self-hosted productivity platform. Prior to version 3.19.0, sensitive tokens, images, and user related details exist after deletion of a user account. This could result in misuse of the former account holder's information. Nextcloud Android version 3.19.0 contains a patch for this issue. There are no known workarounds available.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/android/pull/9644 | Issue Tracking, Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xcj9-3jch-qr2r | Issue Tracking, Third Party Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1222873 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/android/pull/9644 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xcj9-3jch-qr2r | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1222873 | Exploit, Issue Tracking, Third Party Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
nextcloud | security-advisories |
Version: < 3.19.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:10:59.479Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xcj9-3jch-qr2r" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/android/pull/9644" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1222873" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 3.19.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Android is the Android client for Nextcloud, a self-hosted productivity platform. Prior to version 3.19.0, sensitive tokens, images, and user related details exist after deletion of a user account. This could result in misuse of the former account holder\u0027s information. Nextcloud Android version 3.19.0 contains a patch for this issue. There are no known workarounds available." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-20T15:55:10", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xcj9-3jch-qr2r" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/android/pull/9644" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1222873" } ], "source": { "advisory": "GHSA-xcj9-3jch-qr2r", "discovery": "UNKNOWN" }, "title": "Sensitive files/data exist after deletion of user account in Nextcloud Android", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-29160", "STATE": "PUBLIC", "TITLE": "Sensitive files/data exist after deletion of user account in Nextcloud Android" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "security-advisories", "version": { "version_data": [ { "version_value": "\u003c 3.19.0" } ] } } ] }, "vendor_name": "nextcloud" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Nextcloud Android is the Android client for Nextcloud, a self-hosted productivity platform. Prior to version 3.19.0, sensitive tokens, images, and user related details exist after deletion of a user account. This could result in misuse of the former account holder\u0027s information. Nextcloud Android version 3.19.0 contains a patch for this issue. There are no known workarounds available." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xcj9-3jch-qr2r", "refsource": "CONFIRM", "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xcj9-3jch-qr2r" }, { "name": "https://github.com/nextcloud/android/pull/9644", "refsource": "MISC", "url": "https://github.com/nextcloud/android/pull/9644" }, { "name": "https://hackerone.com/reports/1222873", "refsource": "MISC", "url": "https://hackerone.com/reports/1222873" } ] }, "source": { "advisory": "GHSA-xcj9-3jch-qr2r", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-29160", "datePublished": "2022-05-20T15:55:10", "dateReserved": "2022-04-13T00:00:00", "dateUpdated": "2024-08-03T06:10:59.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-29160\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-05-20T16:15:09.350\",\"lastModified\":\"2024-11-21T06:58:36.623\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Nextcloud Android is the Android client for Nextcloud, a self-hosted productivity platform. Prior to version 3.19.0, sensitive tokens, images, and user related details exist after deletion of a user account. This could result in misuse of the former account holder\u0027s information. Nextcloud Android version 3.19.0 contains a patch for this issue. There are no known workarounds available.\"},{\"lang\":\"es\",\"value\":\"Nextcloud Android es el cliente Android para Nextcloud, una plataforma de productividad auto alojada. En versiones anteriores a 3.19.0, los tokens confidenciales, las im\u00e1genes y los detalles relacionados con el usuario existen despu\u00e9s de la eliminaci\u00f3n de una cuenta de usuario. Esto podr\u00eda resultar en un uso indebido de la informaci\u00f3n del antiguo titular de la cuenta. Nextcloud Android versi\u00f3n 3.19.0, contiene un parche para este problema. No se presentan mitigaciones conocidas disponibles\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N\",\"baseScore\":2.8,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.3,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":3.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-459\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:android:*:*\",\"versionEndExcluding\":\"3.19.0\",\"matchCriteriaId\":\"8E083840-2FB0-42DC-B1C9-1793132643A5\"}]}]}],\"references\":[{\"url\":\"https://github.com/nextcloud/android/pull/9644\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xcj9-3jch-qr2r\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/1222873\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/android/pull/9644\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xcj9-3jch-qr2r\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/1222873\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.