CVE-2022-25339

ownCloud owncloud/android 2.20 has Incorrect Access Control for local attackers.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2022-04-07 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-25339

Mitre link : CVE-2022-25339

CVE.ORG link : CVE-2022-25339


JSON object : View

Products Affected

owncloud

  • owncloud