CVE-2020-8152

Insufficient protection of the server-side encryption keys in Nextcloud Server 19.0.1 allowed an attacker to replace the public key to decrypt them later on.
References
Link Resource
https://nextcloud.com/security/advisory/?id=NC-SA-2020-040 Broken Link Vendor Advisory
https://hackerone.com/reports/743505 Exploit Issue Tracking Third Party Advisory
http://seclists.org/fulldisclosure/2020/Dec/54 Exploit Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*

Information

Published : 2020-11-15 17:15

Updated : 2022-09-27 08:46


NVD link : CVE-2020-8152

Mitre link : CVE-2020-8152


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

Advertisement

dedicated server usa

Products Affected

nextcloud

  • nextcloud_server