Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2023-22473 | First vendor Publication | 2023-01-09 |
Vendor | Cve | Last vendor Modification | 2023-11-07 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N | |||
---|---|---|---|
Overall CVSS Score | 2.1 | ||
Base Score | 2.1 | Environmental Score | 2.1 |
impact SubScore | 1.4 | Temporal Score | 2.1 |
Exploitabality Sub Score | 0.7 | ||
Attack Vector | Physical | Attack Complexity | Low |
Privileges Required | None | User Interaction | Required |
Scope | Unchanged | Confidentiality Impact | Low |
Integrity Impact | None | Availability Impact | None |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
Talk-Android enables users to have video & audio calls through Nextcloud on Android. Due to passcode bypass, an attacker is able to access the user's Nextcloud files and view conversations. To exploit this the attacker needs to have physical access to the target's device. There are currently no known workarounds available. It is recommended that the Nextcloud Talk Android app is upgraded to 15.0.2. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22473 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-284 | Access Control (Authorization) Issues |
CPE : Common Platform Enumeration
Sources (Detail)
Source | Url |
---|---|
MISC | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wvr... https://github.com/nextcloud/talk-android/pull/2598 https://hackerone.com/reports/1784645 |
Alert History
Date | Informations |
---|---|
2023-11-07 21:30:36 |
|
2023-01-14 00:27:19 |
|
2023-01-10 00:27:12 |
|
2023-01-09 21:27:14 |
|