CVE-2018-3986

An exploitable information disclosure vulnerability exists in the "Secret Chats" functionality of the Telegram Android messaging application version 4.9.0. The "Secret Chats" functionality allows a user to delete all traces of a chat, either by using a time trigger or by direct request. There is a bug in this functionality that leaves behind photos taken and shared on the secret chats, even after the chats are deleted. These photos will be stored in the device and accessible to all applications installed on the Android device.
References
Link Resource
http://www.securityfocus.com/bid/106295 Broken Link Third Party Advisory VDB Entry
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0654 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:telegram:telegram:4.9.0:*:*:*:*:android:*:*

History

04 Feb 2023, 01:21

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/106295 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/106295 - Broken Link, Third Party Advisory, VDB Entry
References (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0654 - Third Party Advisory (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0654 - Exploit, Third Party Advisory

Information

Published : 2019-01-03 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3986

Mitre link : CVE-2018-3986

CVE.ORG link : CVE-2018-3986


JSON object : View

Products Affected

telegram

  • telegram
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor