Vulnerabilities (CVE)

Filtered by vendor Owncloud Subscribe
Filtered by product Owncloud
Total 153 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0307 1 Owncloud 1 Owncloud 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in settings.php in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allows remote administrators to inject arbitrary web script or HTML via the group input field parameter.
CVE-2013-2089 1 Owncloud 1 Owncloud 2024-02-04 4.6 MEDIUM N/A
Incomplete blacklist vulnerability in ownCloud before 5.0.6 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted file, then accessing it via a direct request to the file in /data.
CVE-2013-2044 1 Owncloud 1 Owncloud 2024-02-04 5.8 MEDIUM N/A
Open redirect vulnerability in the Login Page (index.php) in ownCloud before 5.0.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.
CVE-2013-0302 2 Amazon, Owncloud 2 Sdk Tester, Owncloud 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in ownCloud Server before 4.0.12 allows remote attackers to obtain sensitive information via unspecified vectors related to "inclusion of the Amazon SDK testing suite." NOTE: due to lack of details, it is not clear whether the issue exists in ownCloud itself, or in Amazon SDK.
CVE-2013-1939 3 Fruux, Microsoft, Owncloud 3 Sabredav, Windows, Owncloud 2024-02-04 5.0 MEDIUM N/A
The HTML\Browser plugin in SabreDAV before 1.6.9, 1.7.x before 1.7.7, and 1.8.x before 1.8.5, as used in ownCloud, when running on Windows, does not properly check path separators in the base path, which allows remote attackers to read arbitrary files via a \ (backslash) character.
CVE-2013-2042 1 Owncloud 1 Owncloud 2024-02-04 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the url parameter to (1) apps/bookmarks/ajax/addBookmark.php or (2) apps/bookmarks/ajax/editBookmark.php.
CVE-2014-9047 1 Owncloud 1 Owncloud 2024-02-04 4.3 MEDIUM N/A
Multiple unspecified vulnerabilities in the preview system in ownCloud 6.x before 6.0.6 and 7.x before 7.0.3 allow remote attackers to read arbitrary files via unknown vectors.
CVE-2013-2045 1 Owncloud 1 Owncloud 2024-02-04 6.5 MEDIUM N/A
SQL injection vulnerability in lib/db.php in ownCloud Server 5.0.x before 5.0.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2013-1941 1 Owncloud 1 Owncloud 2024-02-04 5.0 MEDIUM N/A
The installation routine in ownCloud Server before 4.0.14, 4.5.x before 4.5.9, and 5.0.x before 5.0.4 uses the time function to seed the generation of the PostgreSQL database user password, which makes it easier for remote attackers to guess the password via a brute force attack.
CVE-2013-0304 1 Owncloud 1 Owncloud 2024-02-04 4.0 MEDIUM N/A
ownCloud Server before 4.5.7 does not properly check ownership of calendars, which allows remote authenticated users to read arbitrary calendars via the calid parameter to /apps/calendar/export.php. NOTE: this issue has been reported as a cross-site request forgery (CSRF) vulnerability, but due to lack of details, it is uncertain what the root cause is.
CVE-2014-2057 1 Owncloud 1 Owncloud 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 6.0.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-2039 1 Owncloud 1 Owncloud 2024-02-04 4.0 MEDIUM N/A
Directory traversal vulnerability in lib/files/view.php in ownCloud before 4.0.15, 4.5.x 4.5.11, and 5.x before 5.0.6 allows remote authenticated users to access arbitrary files via unspecified vectors.
CVE-2014-2053 2 Getid3, Owncloud 2 Getid3, Owncloud 2024-02-04 7.5 HIGH N/A
getID3() before 1.9.8, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack.
CVE-2014-3833 1 Owncloud 1 Owncloud 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the (1) Gallery and (2) core components in ownCloud Server before 5.016 and 6.0.x before 6.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to the print_unescaped function.
CVE-2013-2149 1 Owncloud 1 Owncloud 2024-02-04 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.16 and 5.x before 5.0.7 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to shared files.
CVE-2013-2048 1 Owncloud 1 Owncloud 2024-02-04 6.5 MEDIUM N/A
ownCloud before 5.0.6 does not properly check permissions, which allows remote authenticated users to execute arbitrary API commands via unspecified vectors. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary API commands.
CVE-2014-3834 1 Owncloud 1 Owncloud 2024-02-04 7.5 HIGH N/A
ownCloud Server before 6.0.3 does not properly check permissions, which allows remote authenticated users to (1) access the contacts of other users via the address book or (2) rename files via unspecified vectors.
CVE-2013-0204 1 Owncloud 1 Owncloud 2024-02-04 4.6 MEDIUM N/A
settings/personal.php in ownCloud 4.5.x before 4.5.6 allows remote authenticated users to execute arbitrary PHP code via crafted mount point settings.
CVE-2014-2585 1 Owncloud 1 Owncloud 2024-02-04 4.9 MEDIUM N/A
ownCloud before 5.0.15 and 6.x before 6.0.2, when the file_external app is enabled, allows remote authenticated users to mount the local filesystem in the user's ownCloud via the mount configuration.
CVE-2014-9045 1 Owncloud 1 Owncloud 2024-02-04 5.0 MEDIUM N/A
The FTP backend in user_external in ownCloud Server before 5.0.18 and 6.x before 6.0.6 allows remote attackers to bypass intended authentication requirements via a crafted password.