CVE-2019-15622

Not strictly enough sanitization in the Nextcloud Android app 3.6.0 allowed an attacker to get content information from protected tables when using custom queries.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2020-02-04 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15622

Mitre link : CVE-2019-15622

CVE.ORG link : CVE-2019-15622


JSON object : View

Products Affected

nextcloud

  • nextcloud
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')