CVE-2022-25339

ownCloud owncloud/android 2.20 has Incorrect Access Control for local attackers.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:android:*:*

History

15 Apr 2022, 17:30

Type Values Removed Values Added
CPE cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:android:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
References (MISC) https://owncloud.com/security-advisories/cve-2022-25339/ - (MISC) https://owncloud.com/security-advisories/cve-2022-25339/ - Vendor Advisory
CWE NVD-CWE-Other

07 Apr 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-07 15:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-25339

Mitre link : CVE-2022-25339

CVE.ORG link : CVE-2022-25339


JSON object : View

Products Affected

owncloud

  • owncloud