An exploitable information disclosure vulnerability exists in the "Secret Chats" functionality of the Telegram Android messaging application version 4.9.0. The "Secret Chats" functionality allows a user to delete all traces of a chat, either by using a time trigger or by direct request. There is a bug in this functionality that leaves behind photos taken and shared on the secret chats, even after the chats are deleted. These photos will be stored in the device and accessible to all applications installed on the Android device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-01-03T23:00:00

Updated: 2024-08-05T04:57:24.563Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3986

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-03T22:29:00.370

Modified: 2023-02-04T01:21:30.823

Link: CVE-2018-3986

cve-icon Redhat

No data.