#VU70635 Security features bypass in ownCloud Android App


Published: 2023-01-03

Vulnerability identifier: #VU70635

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25338

CWE-ID: CWE-254

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
ownCloud Android App
Mobile applications / Apps for mobile phones

Vendor:

Description

The vulnerability allows an attacker to bypass implemented security features.

The vulnerability exists due to unspecified error in the app lock functionality. An attacker with physical access to device can bypass the app lock and gain unauthorized access to the application.

Mitigation
Install update from vendor's website.

Vulnerable software versions


External links
http://owncloud.com/security-advisories/cve-2022-25338/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability