Not strictly enough sanitization in the Nextcloud Android app 3.6.0 allowed an attacker to get content information from protected tables when using custom queries.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2020-02-04T19:08:57

Updated: 2020-02-04T19:08:57

Reserved: 2019-08-26T00:00:00


Link: CVE-2019-15622

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-04T20:15:12.590

Modified: 2020-02-12T16:32:42.427


Link: CVE-2019-15622

JSON object: View

cve-icon Redhat Information

No data.

CWE