7.5
CVSSv2

CVE-2019-5454

Published: 30/07/2019 Updated: 03/02/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection in the Nextcloud Android app prior to version 3.0.0 allows to destroy a local cache when a harmful query is executed requiring to resetup the account.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nextcloud nextcloud 1.0.0

nextcloud nextcloud 1.0.1

nextcloud nextcloud 1.1.0

nextcloud nextcloud 1.2.0

nextcloud nextcloud 1.3.0

nextcloud nextcloud 1.3.1

nextcloud nextcloud 1.4.0

nextcloud nextcloud 1.4.1

nextcloud nextcloud 1.4.2

nextcloud nextcloud 1.4.3

nextcloud nextcloud 2.0.0

nextcloud nextcloud 2.0.1

nextcloud nextcloud 3.0.0