CVE-2022-25338

ownCloud owncloud/android before 2.20 has Incorrect Access Control for physically proximate attackers.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2022-04-07 14:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-25338

Mitre link : CVE-2022-25338

CVE.ORG link : CVE-2022-25338


JSON object : View

Products Affected

owncloud

  • owncloud