Vulnerabilites related to nextcloud - nextcloud_talk
CVE-2022-41971 (GCVE-0-2022-41971)
Vulnerability from cvelistv5
Published
2022-12-01 20:55
Modified
2025-04-23 16:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Nextcould Talk android is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.8, 13.0.10, 14.0.6, and 15.0.0, guests can continue to receive video streams from a call after being removed from a conversation. An attacker would be able to see videos on a call in a public conversation after being removed from that conversation, provided that they were removed while being in the call. Versions 12.2.8, 13.0.10, 14.0.6, and 15.0.0 contain patches for the issue. No known workarounds are available.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
nextcloud | security-advisories |
Version: < 12.2.8 Version: >= 13.0.0, < 13.0.10 Version: >= 14.0.0, < 14.0.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:56:39.100Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wx6w-xpg9-6fv4", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wx6w-xpg9-6fv4" }, { "name": "https://github.com/nextcloud/spreed/pull/7974", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/spreed/pull/7974" }, { "name": "https://hackerone.com/reports/1706248", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1706248" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-41971", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T13:53:18.133294Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-23T16:33:14.121Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 12.2.8" }, { "status": "affected", "version": "\u003e= 13.0.0, \u003c 13.0.10" }, { "status": "affected", "version": "\u003e= 14.0.0, \u003c 14.0.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcould Talk android is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.8, 13.0.10, 14.0.6, and 15.0.0, guests can continue to receive video streams from a call after being removed from a conversation. An attacker would be able to see videos on a call in a public conversation after being removed from that conversation, provided that they were removed while being in the call. Versions 12.2.8, 13.0.10, 14.0.6, and 15.0.0 contain patches for the issue. No known workarounds are available." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-359", "description": "CWE-359: Exposure of Private Personal Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T20:55:46.040Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wx6w-xpg9-6fv4", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wx6w-xpg9-6fv4" }, { "name": "https://github.com/nextcloud/spreed/pull/7974", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/spreed/pull/7974" }, { "name": "https://hackerone.com/reports/1706248", "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1706248" } ], "source": { "advisory": "GHSA-wx6w-xpg9-6fv4", "discovery": "UNKNOWN" }, "title": "Nextcloud Talk guests can continue to receive video streams from call after being removed from a conversation" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-41971", "datePublished": "2022-12-01T20:55:46.040Z", "dateReserved": "2022-09-30T16:38:28.957Z", "dateUpdated": "2025-04-23T16:33:14.121Z", "requesterUserId": "c184a3d9-dc98-4c48-a45b-d2d88cf0ac74", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-26041 (GCVE-0-2023-26041)
Vulnerability from cvelistv5
Published
2023-02-27 20:16
Modified
2025-03-10 18:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-359 - Exposure of Private Personal Information to an Unauthorized Actor
Summary
Nextcloud Talk is a fully on-premises audio/video and chat communication service. When cron jobs were misconfigured and therefore messages are not expired, the API would still return them while they were then hidden by the frontend code. It is recommended that the Nextcloud Talk is upgraded to 15.0.3. There are no workaround available.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
nextcloud | security-advisories |
Version: < 15.0.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:39:06.484Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j53p-r755-v4jf", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j53p-r755-v4jf" }, { "name": "https://github.com/nextcloud/spreed/pull/8515", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/spreed/pull/8515" }, { "name": "https://hackerone.com/reports/1784310", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1784310" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-26041", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-10T18:48:25.971776Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-10T18:48:46.855Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 15.0.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Talk is a fully on-premises audio/video and chat communication service. When cron jobs were misconfigured and therefore messages are not expired, the API would still return them while they were then hidden by the frontend code. It is recommended that the Nextcloud Talk is upgraded to 15.0.3. There are no workaround available.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-359", "description": "CWE-359: Exposure of Private Personal Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-27T20:16:09.191Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j53p-r755-v4jf", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j53p-r755-v4jf" }, { "name": "https://github.com/nextcloud/spreed/pull/8515", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/spreed/pull/8515" }, { "name": "https://hackerone.com/reports/1784310", "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1784310" } ], "source": { "advisory": "GHSA-j53p-r755-v4jf", "discovery": "UNKNOWN" }, "title": "Nextcloud Talk messages can still be seen on conversation after expiring when cron is misconfigured" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-26041", "datePublished": "2023-02-27T20:16:09.191Z", "dateReserved": "2023-02-17T22:44:03.149Z", "dateUpdated": "2025-03-10T18:48:46.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-12-01 21:15
Modified
2024-11-21 07:24
Severity ?
4.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
Nextcould Talk android is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.8, 13.0.10, 14.0.6, and 15.0.0, guests can continue to receive video streams from a call after being removed from a conversation. An attacker would be able to see videos on a call in a public conversation after being removed from that conversation, provided that they were removed while being in the call. Versions 12.2.8, 13.0.10, 14.0.6, and 15.0.0 contain patches for the issue. No known workarounds are available.
References
▶ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wx6w-xpg9-6fv4 | Third Party Advisory | |
security-advisories@github.com | https://github.com/nextcloud/spreed/pull/7974 | Third Party Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1706248 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wx6w-xpg9-6fv4 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/spreed/pull/7974 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1706248 | Permissions Required, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | nextcloud_talk | * | |
nextcloud | nextcloud_talk | * | |
nextcloud | nextcloud_talk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:nextcloud_talk:*:*:*:*:*:android:*:*", "matchCriteriaId": "2484A9FA-E96C-4E38-9BE5-8704E4B5288C", "versionEndExcluding": "12.2.8", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:nextcloud_talk:*:*:*:*:*:android:*:*", "matchCriteriaId": "F9037B28-B345-40C5-9553-7B9E039533C1", "versionEndExcluding": "13.0.10", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:nextcloud_talk:*:*:*:*:*:android:*:*", "matchCriteriaId": "395BB21A-B358-4E2E-BD78-6E24EA159729", "versionEndExcluding": "14.0.6", "versionStartIncluding": "14.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Nextcould Talk android is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.8, 13.0.10, 14.0.6, and 15.0.0, guests can continue to receive video streams from a call after being removed from a conversation. An attacker would be able to see videos on a call in a public conversation after being removed from that conversation, provided that they were removed while being in the call. Versions 12.2.8, 13.0.10, 14.0.6, and 15.0.0 contain patches for the issue. No known workarounds are available." }, { "lang": "es", "value": "Nextcould Talk Android es una aplicaci\u00f3n de videoconferencia y audioconferencia para Nextcloud. Antes de las versiones 12.2.8, 13.0.10, 14.0.6 y 15.0.0, los invitados pueden continuar recibiendo transmisiones de video de una llamada despu\u00e9s de ser eliminados de una conversaci\u00f3n. Un atacante podr\u00eda ver v\u00eddeos en una llamada en una conversaci\u00f3n p\u00fablica despu\u00e9s de ser eliminado de esa conversaci\u00f3n, siempre que se eliminaran mientras estaba en la llamada. Las versiones 12.2.8, 13.0.10, 14.0.6 y 15.0.0 contienen parches para el problema. No hay workarounds disponibles." } ], "id": "CVE-2022-41971", "lastModified": "2024-11-21T07:24:10.990", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-01T21:15:19.833", "references": [ { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wx6w-xpg9-6fv4" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/spreed/pull/7974" }, { "source": "security-advisories@github.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1706248" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wx6w-xpg9-6fv4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/spreed/pull/7974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1706248" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" }, { "lang": "en", "value": "CWE-359" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-27 21:15
Modified
2024-11-21 07:50
Severity ?
2.6 (Low) - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
Nextcloud Talk is a fully on-premises audio/video and chat communication service. When cron jobs were misconfigured and therefore messages are not expired, the API would still return them while they were then hidden by the frontend code. It is recommended that the Nextcloud Talk is upgraded to 15.0.3. There are no workaround available.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | nextcloud_talk | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:nextcloud_talk:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A57E500-A498-413E-A4A4-4151689AC1C3", "versionEndExcluding": "15.0.3", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Nextcloud Talk is a fully on-premises audio/video and chat communication service. When cron jobs were misconfigured and therefore messages are not expired, the API would still return them while they were then hidden by the frontend code. It is recommended that the Nextcloud Talk is upgraded to 15.0.3. There are no workaround available.\n" } ], "id": "CVE-2023-26041", "lastModified": "2024-11-21T07:50:38.597", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-27T21:15:12.013", "references": [ { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j53p-r755-v4jf" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/nextcloud/spreed/pull/8515" }, { "source": "security-advisories@github.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1784310" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j53p-r755-v4jf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/nextcloud/spreed/pull/8515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1784310" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-359" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }