Security Advisory

Back to advisories

Query restriction bypass on exposed FileContentProvider in Android app (NC-SA-2019-011)

26th July 2019

Risk level: Low

CVSS v3 Base Score: 2.7 (AV:P/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L)

CWE: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') (CWE-89)

HackerOne report: 518669

Description

Not strictly enough sanitization allowed an attacker to get content information from protected tables when using custom queries.

Affected Software

Action Taken

The error has been fixed.

Resolution

It is recommended that users upgrade to version 3.6.1 or later.

Acknowledgements

The Nextcloud team thanks the following people for their research and responsible disclosure of the above advisory:


This advisory is licensed CC BY-SA 4.0.