CVE-2020-8225

A cleartext storage of sensitive information in Nextcloud Desktop Client 2.6.4 gave away information about used proxies and their authentication credentials.
References
Link Resource
https://hackerone.com/reports/685990 Third Party Advisory
https://nextcloud.com/security/advisory/?id=NC-SA-2020-031 Broken Link Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*

History

04 Oct 2022, 14:00

Type Values Removed Values Added
CPE cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*
First Time Nextcloud desktop

27 Sep 2022, 15:50

Type Values Removed Values Added
First Time Nextcloud nextcloud Server
CPE cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*
References (MISC) https://nextcloud.com/security/advisory/?id=NC-SA-2020-031 - Vendor Advisory (MISC) https://nextcloud.com/security/advisory/?id=NC-SA-2020-031 - Broken Link, Vendor Advisory

Information

Published : 2020-09-18 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-8225

Mitre link : CVE-2020-8225

CVE.ORG link : CVE-2020-8225


JSON object : View

Products Affected

nextcloud

  • desktop
CWE
CWE-312

Cleartext Storage of Sensitive Information