CVE-2023-28845

Nextcloud talk is a video & audio conferencing app for Nextcloud. In affected versions the talk app does not properly filter access to a conversations member list. As a result an attacker could use this vulnerability to gain information about the members of a Talk conversation, even if they themselves are not members. It is recommended that the Nextcloud Talk is upgraded to 14.0.9 or 15.0.4. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:*
cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:*

History

07 Apr 2023, 01:55

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.5
CWE CWE-284 NVD-CWE-noinfo
References (MISC) https://github.com/nextcloud/spreed/pull/8651 - (MISC) https://github.com/nextcloud/spreed/pull/8651 - Patch
References (MISC) https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3m6r-479j-4chf - (MISC) https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3m6r-479j-4chf - Vendor Advisory
First Time Nextcloud talk
Nextcloud
CPE cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:*

31 Mar 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-31 23:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28845

Mitre link : CVE-2023-28845

CVE.ORG link : CVE-2023-28845


JSON object : View

Products Affected

nextcloud

  • talk
CWE
NVD-CWE-noinfo CWE-284

Improper Access Control