CVE-2020-8297
CVSS V2 Medium 4
CVSS V3 Medium 4.3
Description
Nextcloud Deck before 1.0.2 suffers from an insecure direct object reference (IDOR) vulnerability that permits users with a duplicate user identifier to access deck data of a previous deleted user.
Overview
- CVE ID
- CVE-2020-8297
- Assigner
- support@hackerone.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-02-23T19:15:13
- Last Modified Date
- 2021-03-02T15:04:45
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:nextcloud:deck:*:*:*:*:*:*:*:* | 1 | OR | 1.0.2 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:P/I:N/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 4
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 4.3
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 1.4
References
Reference URL | Reference Tags |
---|---|
https://nextcloud.com/security/advisory/?id=NC-SA-2021-007 | Broken Link |
https://hackerone.com/reports/882258 | Exploit Third Party Advisory |
https://github.com/nextcloud/deck/pull/1976 | Patch Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-8297 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8297 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:21:20 | Added to TrackCVE | |||
2022-12-05 22:39:50 | cve-assignments@hackerone.com | support@hackerone.com | CVE Assigner | updated |
2022-12-05 22:39:50 | 2021-02-23T19:15Z | 2021-02-23T19:15:13 | CVE Published Date | updated |
2022-12-05 22:39:50 | 2021-03-02T15:04:45 | CVE Modified Date | updated | |
2022-12-05 22:39:50 | Analyzed | Vulnerability Status | updated |