Lucene search

K
cvelistTalosCVELIST:CVE-2018-3988
HistoryDec 10, 2018 - 5:00 p.m.

CVE-2018-3988

2018-12-1017:00:00
talos
www.cve.org
2

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

18.0%

Signal Messenger for Android 4.24.8 may expose private information when using “disappearing messages.” If a user uses the photo feature available in the “attach file” menu, then Signal will leave the picture in its own cache directory, which is available to any application on the system.

CNA Affected

[
  {
    "product": "Signal",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Signal Messenger Android 4.24.8"
      }
    ]
  }
]

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

18.0%

Related for CVELIST:CVE-2018-3988