SQL Injection Vulnerability in Nextcloud Android App Prior to Version 3.0.0: Cache Destruction and Account Reset Required

SQL Injection Vulnerability in Nextcloud Android App Prior to Version 3.0.0: Cache Destruction and Account Reset Required

CVE-2019-5454 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL Injection in the Nextcloud Android app prior to version 3.0.0 allows to destroy a local cache when a harmful query is executed requiring to resetup the account.

Learn more about our Cis Benchmark Audit For Google Android.