Vulnerabilities (CVE)

Filtered by vendor Owncloud Subscribe
Filtered by product Owncloud
Total 153 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-28646 1 Owncloud 1 Owncloud 2024-02-04 4.4 MEDIUM 7.8 HIGH
ownCloud owncloud/client before 2.7 allows DLL Injection. The desktop client loaded development plugins from certain directories when they were present.
CVE-2020-28645 1 Owncloud 1 Owncloud 2024-02-04 5.0 MEDIUM 9.1 CRITICAL
Deleting users with certain names caused system files to be deleted. Risk is higher for systems which allow users to register themselves and have the data directory in the web root. This affects ownCloud/core versions < 10.6.
CVE-2014-2050 1 Owncloud 1 Owncloud 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2 allows remote attackers to hijack the authentication of users for requests that reset passwords via a crafted HTTP Host header.
CVE-2014-2052 1 Owncloud 1 Owncloud 2024-02-04 7.5 HIGH 9.8 CRITICAL
Zend Framework, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack.
CVE-2015-4715 1 Owncloud 1 Owncloud 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
The fetch function in OAuth/Curl.php in Dropbox-PHP, as used in ownCloud Server before 6.0.8, 7.x before 7.0.6, and 8.x before 8.0.4 when an external Dropbox storage has been mounted, allows remote administrators of Dropbox.com to read arbitrary files via an @ (at sign) character in unspecified POST values.
CVE-2013-0203 1 Owncloud 1 Owncloud 2024-02-04 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 4.5.5, 4.0.10, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) unspecified parameters to apps/calendar/ajax/event/new.php or (2) url parameter to apps/bookmarks/ajax/addBookmark.php.
CVE-2013-0202 1 Owncloud 1 Owncloud 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in ownCloud 4.5.5, 4.0.10, and earlier allows remote attackers to inject arbitrary web script or HTML via the action parameter to core/ajax/sharing.php.
CVE-2014-2048 1 Owncloud 1 Owncloud 2024-02-04 7.5 HIGH 9.8 CRITICAL
The user_openid app in ownCloud Server before 5.0.15 allows remote attackers to obtain access by leveraging an insecure OpenID implementation.
CVE-2014-1665 1 Owncloud 1 Owncloud 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in ownCloud before 6.0.1 allows remote authenticated users to inject arbitrary web script or HTML via the filename of an uploaded file.
CVE-2017-8896 1 Owncloud 1 Owncloud 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2 are vulnerable to XSS on error pages by injecting code in url parameters.
CVE-2017-5866 1 Owncloud 1 Owncloud 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
The autocomplete feature in the E-Mail share dialog in ownCloud Server before 8.1.11, 8.2.x before 8.2.9, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVE-2016-9461 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are not properly verifying edit check permissions on WebDAV copy actions. The WebDAV endpoint was not properly checking the permission on a WebDAV COPY action. This allowed an authenticated attacker with access to a read-only share to put new files in there. It was not possible to modify existing files.
CVE-2016-9468 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from content spoofing in the dav app. The exception message displayed on the DAV endpoints contained partially user-controllable input leading to a potential misrepresentation of information.
CVE-2016-9462 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are not properly verifying restore privileges when restoring a file. The restore capability of Nextcloud/ownCloud was not verifying whether a user has only read-only access to a share. Thus a user with read-only access was able to restore old versions.
CVE-2016-9463 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2024-02-04 6.8 MEDIUM 8.1 HIGH
Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.1.2, 9.0.6, and 8.2.9 suffer from SMB User Authentication Bypass. Nextcloud/ownCloud include an optional and not by default enabled SMB authentication component that allows authenticating users against an SMB server. This backend is implemented in a way that tries to connect to a SMB server and if that succeeded consider the user logged-in. The backend did not properly take into account SMB servers that have any kind of anonymous auth configured. This is the default on SMB servers nowadays and allows an unauthenticated attacker to gain access to an account without valid credentials. Note: The SMB backend is disabled by default and requires manual configuration in the Nextcloud/ownCloud config file. If you have not configured the SMB backend then you're not affected by this vulnerability.
CVE-2016-5876 1 Owncloud 1 Owncloud 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
ownCloud server before 8.2.6 and 9.x before 9.0.3, when the gallery app is enabled, allows remote attackers to download arbitrary images via a direct request.
CVE-2016-9460 2 Nextcloud, Owncloud 2 Nextcloud, Owncloud 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to a content-spoofing attack in the files app. The location bar in the files app was not verifying the passed parameters. An attacker could craft an invalid link to a fake directory structure and use this to display an attacker-controlled error message to the user.
CVE-2016-9467 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from content spoofing in the files app. The location bar in the files app was not verifying the passed parameters. An attacker could craft an invalid link to a fake directory structure and use this to display an attacker-controlled error message to the user.
CVE-2016-9465 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2024-02-04 3.5 LOW 5.4 MEDIUM
Nextcloud Server before 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from Stored XSS in CardDAV image export. The CardDAV image export functionality as implemented in Nextcloud/ownCloud allows the download of images stored within a vCard. Due to not performing any kind of verification on the image content this is prone to a stored Cross-Site Scripting attack.
CVE-2017-5867 1 Owncloud 1 Owncloud 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
ownCloud Server before 8.1.11, 8.2.x before 8.2.9, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 allows remote authenticated users to cause a denial of service (server hang and logfile flooding) via a one bit BMP file.