Welcome to mirror list, hosted at ThFree Co, Russian Federation.

nc-sa-2019-003.json « server - github.com/nextcloud/security-advisories.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
blob: b52a3fdd0a78a2e9c83927531cd89e2be8780972 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
{
   "Title": "Improper share updates could result in extended data access",
   "Timestamp": 1555070400,
   "Risk": 1,
   "CVSS3": {
     "score": 9.6,
     "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N"
   },
   "CWE": {
      "id": 284,
      "name": "Improper Access Control - Generic"
   },
   "HackerOne": 452854,
   "Affected":[
      {
         "Version":"15.0.0",
         "CVE":"CVE-2020-8121",
         "Operator":"<"
      },
      {
         "Version":"14.0.5",
         "CVE":"CVE-2020-8121",
         "Operator":"<"
      },
      {
         "Version":"13.0.9",
         "CVE":"CVE-2020-8121",
         "Operator":"<"
      }
   ],
   "Description":"A bug could expose more data in reshared link shares than intended by the sharer.",
   "ActionTaken": "The error has been fixed.",
   "Acknowledgment":[
      {
         "Name": "Fabian Riechsteiner",
         "Company": "recretix systems AG",
         "Reason": "Vulnerability discovery and disclosure."
      }
   ],
   "Resolution": "It is recommended that all instances are upgraded to Nextcloud 15.0.0, 14.0.5 or 13.0.9."
}