Lucene search

K
nextcloudNextcloudGHSA-VQHF-673W-7R3J
HistoryMay 20, 2022 - 8:08 a.m.

Possibility for anyone to add a stack with existing tasks on anyone's board in the Deck app

2022-05-2008:08:13
github.com
19
nextcloud
deck app
security vulnerability
unauthorized access
patch
hackerone
pullrequest
information disclosure

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N

EPSS

0.001

Percentile

35.3%

Description

Impact

An authenticated user can move stacks with cards from their own board to a board of another user.

Patches

It is recommended that the Nextcloud Deck app is upgraded to 1.4.8, 1.5.6 or 1.6.1.

Workarounds

No workaround available

References

For more information

If you have any questions or comments about this advisory:

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N

EPSS

0.001

Percentile

35.3%

Related for GHSA-VQHF-673W-7R3J