Talk Nextcloud Talk

Do you want an email whenever new security vulnerabilities are reported in Nextcloud Talk?

By the Year

In 2024 there have been 0 vulnerabilities in Nextcloud Talk . Last year Talk had 5 security vulnerabilities published. Right now, Talk is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 5 4.40
2022 7 5.00
2021 3 6.37
2020 3 5.80
2019 0 0.00
2018 1 5.40

It may take a day or so for new Talk vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Nextcloud Talk Security Vulnerabilities

Nextcloud talk is a chat module for the Nextcloud server platform

CVE-2023-45149 4.3 - Medium - October 16, 2023

Nextcloud talk is a chat module for the Nextcloud server platform. In affected versions brute force protection of public talk conversation passwords can be bypassed, as there was an endpoint validating the conversation password without registering bruteforce attempts. It is recommended that the Nextcloud Talk app is upgraded to 15.0.8, 16.0.6 or 17.1.1. There are no known workarounds for this vulnerability.

Improper Restriction of Excessive Authentication Attempts

Nextcloud Talk Android allows users to place video and audio calls through Nextcloud on Android

CVE-2023-39957 7.8 - High - August 10, 2023

Nextcloud Talk Android allows users to place video and audio calls through Nextcloud on Android. Prior to version 17.0.0, an unprotected intend allowed malicious third party apps to trick the Talk Android app into writing files outside of its intended cache directory. Nextcloud Talk Android version 17.0.0 has a patch for this issue. No known workarounds are available.

Directory traversal

Nextcloud Talk is a chat, video & audio call extension for Nextcloud

CVE-2023-30540 4.3 - Medium - April 17, 2023

Nextcloud Talk is a chat, video & audio call extension for Nextcloud. In affected versions a user that was added later to a conversation can use this information to get access to data that was deleted before they were added to the conversation. This issue has been patched in version 15.0.5 and it is recommended that users upgrad to 15.0.5. There are no known workarounds for this issue.

Nextcloud talk is a video & audio conferencing app for Nextcloud

CVE-2023-28845 3.5 - Low - March 31, 2023

Nextcloud talk is a video & audio conferencing app for Nextcloud. In affected versions the talk app does not properly filter access to a conversations member list. As a result an attacker could use this vulnerability to gain information about the members of a Talk conversation, even if they themselves are not members. It is recommended that the Nextcloud Talk is upgraded to 14.0.9 or 15.0.4. There are no known workarounds for this vulnerability.

Talk-Android enables users to have video & audio calls through Nextcloud on Android

CVE-2023-22473 2.1 - Low - January 09, 2023

Talk-Android enables users to have video & audio calls through Nextcloud on Android. Due to passcode bypass, an attacker is able to access the user's Nextcloud files and view conversations. To exploit this the attacker needs to have physical access to the target's device. There are currently no known workarounds available. It is recommended that the Nextcloud Talk Android app is upgraded to 15.0.2.

Authorization

Nextcould talk android is the android OS implementation of the nextcloud talk chat system

CVE-2022-41926 5.5 - Medium - November 25, 2022

Nextcould talk android is the android OS implementation of the nextcloud talk chat system. In affected versions the receiver is not protected by broadcastPermission allowing malicious apps to monitor communication. It is recommended that the Nextcloud Talk Android is upgraded to 14.1.0. There are no known workarounds for this issue.

Information Disclosure

Nextcloud Talk is an open source chat, video & audio calls client for the Nextcloud platform

CVE-2022-39212 5.3 - Medium - September 17, 2022

Nextcloud Talk is an open source chat, video & audio calls client for the Nextcloud platform. In affected versions an attacker could see the last video frame of any participant who has video disabled but a camera selected. It is recommended that the Nextcloud Talk app is upgraded to 13.0.8 or 14.0.4. Users unable to upgrade should select "None" as camera before joining the call.

Nextcloud Talk is a video and audio conferencing app for Nextcloud

CVE-2022-35932 5.3 - Medium - August 12, 2022

Nextcloud Talk is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.7, 13.0.7, and 14.0.3, password protected conversations are susceptible to brute force attacks if the attacker has the link/conversation token. It is recommended that the Nextcloud Talk application is upgraded to 12.2.7, 13.0.7 or 14.0.3. There are currently no known workarounds available apart from not having password protected conversations.

Improper Restriction of Excessive Authentication Attempts

Nextcloud Talk is a video and audio conferencing app for Nextcloud

CVE-2022-24890 4.3 - Medium - May 17, 2022

Nextcloud Talk is a video and audio conferencing app for Nextcloud. In versions prior to 13.0.5 and 14.0.0, a call moderator can indirectly enable user webcams by granting permissions, if they were enabled before removing the permissions. A patch is available in versions 13.0.5 and 14.0.0. There are currently no known workarounds.

Incorrect Default Permissions

Nextcloud Talk is a video and audio conferencing app for Nextcloud, a self-hosted productivity platform

CVE-2022-24887 6.1 - Medium - April 27, 2022

Nextcloud Talk is a video and audio conferencing app for Nextcloud, a self-hosted productivity platform. Prior to versions 11.3.4, 12.2.2, and 13.0.0, when sharing a Deck card in conversation, the metaData can be manipulated so users can be tricked into opening arbitrary URLs. This issue is fixed in versions 11.3.4, 12.2.2, and 13.0.0. There are currently no known workarounds.

Open Redirect

Nextcloud talk is a self hosting messaging service

CVE-2021-41180 6.1 - Medium - March 08, 2022

Nextcloud talk is a self hosting messaging service. In versions prior 12.1.2 an attacker is able to control the link of a geolocation preview in the Nextcloud Talk application due to a lack of validation on the link. This could result in an open-redirect, but required user interaction. This only affected users of the Android Talk client. It is recommended that the Nextcloud Talk App is upgraded to 12.1.2. There are no known workarounds.

Open Redirect

Nextcloud talk is a self hosting messaging service

CVE-2021-41181 2.4 - Low - March 08, 2022

Nextcloud talk is a self hosting messaging service. In versions prior to 12.3.0 the Nextcloud Android Talk application did not properly detect the lockscreen state when a call was incoming. If an attacker got physical access to the locked phone, and the victim received a phone call the attacker could gain access to the chat messages and files of the user. It is recommended that the Nextcloud Android Talk App is upgraded to 12.3.0. There are no known workarounds.

authentification

Nextcloud is an open-source, self-hosted productivity platform

CVE-2021-39222 6.1 - Medium - November 15, 2021

Nextcloud is an open-source, self-hosted productivity platform. The Nextcloud Talk application was vulnerable to a stored Cross-Site Scripting (XSS) vulnerability. For exploitation, a user would need to right-click on a malicious file and open the file in a new tab. Due the strict Content-Security-Policy shipped with Nextcloud, this issue is not exploitable on modern browsers supporting Content-Security-Policy. It is recommended that the Nextcloud Talk application is upgraded to patched versions 10.0.7, 10.1.4, 11.1.2, 11.2.0 or 12.0.0. As a workaround, use a browser that has support for Content-Security-Policy.

XSS

Nextcloud Talk is a fully on-premises audio/video and chat communication service

CVE-2021-32689 6.5 - Medium - July 12, 2021

Nextcloud Talk is a fully on-premises audio/video and chat communication service. In versions prior to 11.2.2, if a user was able to reuse an earlier used username, they could get access to any chat message sent to the previous user with this username. The issue was patched in versions 11.2.2 and 11.3.0. As a workaround, don't allow users to choose usernames themselves. This is the default behaviour of Nextcloud, but some user providers may allow doing so.

Nextcloud Talk is a fully on-premises audio/video and chat communication service

CVE-2021-32676 6.5 - Medium - June 16, 2021

Nextcloud Talk is a fully on-premises audio/video and chat communication service. Password protected shared chats in Talk before version 9.0.10, 10.0.8 and 11.2.2 did not rotate the session cookie after a successful authentication event. It is recommended that the Nextcloud Talk App is upgraded to 9.0.10, 10.0.8 or 11.2.2. No workarounds for this vulnerability are known to exist.

Session Fixation

A too lax check in Nextcloud Talk 6.0.4, 7.0.2 and 8.0.7

CVE-2020-8180 9.9 - Critical - June 08, 2020

A too lax check in Nextcloud Talk 6.0.4, 7.0.2 and 8.0.7 allowed a code injection when a not correctly sanitized talk command was added by an administrator.

Code Injection

Improper access control in Nextcloud Talk 6.0.3 leaks the existance and the name of private conversations when linked them to another shared item

CVE-2019-15620 2.7 - Low - February 04, 2020

Improper access control in Nextcloud Talk 6.0.3 leaks the existance and the name of private conversations when linked them to another shared item via the projects feature.

Information Disclosure

Improper neutralization of file names

CVE-2019-15619 4.8 - Medium - February 04, 2020

Improper neutralization of file names, conversation names and board names in Nextcloud Server 16.0.3, Nextcloud Talk 6.0.3 and Nextcloud Deck 0.6.5 causes an XSS when linking them with each others in a project.

XSS

A missing sanitization of search results for an autocomplete field in NextCloud Talk <3.2.5 could lead to a stored XSS requiring user-interaction

CVE-2018-3781 5.4 - Medium - August 13, 2018

A missing sanitization of search results for an autocomplete field in NextCloud Talk <3.2.5 could lead to a stored XSS requiring user-interaction. The missing sanitization only affected user names, hence malicious search results could only be crafted by authenticated users.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Nextcloud Talk or by Nextcloud? Click the Watch button to subscribe.

Nextcloud
Vendor

subscribe