2.4
LOW
CVE-2022-24885
Nextcloud Android App Lock Bypass Vulnerability
Description

Nextcloud Android app is the Android client for Nextcloud, a self-hosted productivity platform. Prior to version 3.19.1, users can bypass a lock on the Nextcloud app on an Android device by repeatedly reopening the app. Version 3.19.1 contains a fix for the problem. There are currently no known workarounds.

INFO

Published Date :

April 27, 2022, 2:15 p.m.

Last Modified :

May 6, 2022, 8:52 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2022-24885 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud nextcloud_server
2 Nextcloud nextcloud
3 Nextcloud notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24885.

URL Resource
https://github.com/nextcloud/android/pull/9816 Patch Third Party Advisory
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-32j4-9xf3-h2mg Third Party Advisory
https://hackerone.com/reports/1450368 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24885 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24885 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 06, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/nextcloud/android/pull/9816 No Types Assigned https://github.com/nextcloud/android/pull/9816 Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/security-advisories/security/advisories/GHSA-32j4-9xf3-h2mg No Types Assigned https://github.com/nextcloud/security-advisories/security/advisories/GHSA-32j4-9xf3-h2mg Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1450368 No Types Assigned https://hackerone.com/reports/1450368 Exploit, Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:android:*:* versions up to (excluding) 3.19.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24885 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.34529

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability