CVE-2018-3986

An exploitable information disclosure vulnerability exists in the "Secret Chats" functionality of the Telegram Android messaging application version 4.9.0. The "Secret Chats" functionality allows a user to delete all traces of a chat, either by using a time trigger or by direct request. There is a bug in this functionality that leaves behind photos taken and shared on the secret chats, even after the chats are deleted. These photos will be stored in the device and accessible to all applications installed on the Android device.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0654 Exploit Third Party Advisory
http://www.securityfocus.com/bid/106295 Broken Link Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:telegram:telegram:4.9.0:*:*:*:*:android:*:*

Information

Published : 2019-01-03 10:29

Updated : 2023-02-04 01:21


NVD link : CVE-2018-3986

Mitre link : CVE-2018-3986

Products Affected
No products.
CWE