An issue was discovered in ownCloud owncloud/core before 10.13.1. An attacker can access, modify, or delete any file without authentication if the username of a victim is known, and the victim has no signing-key configured. This occurs because pre-signed URLs can be accepted even when no signing-key is configured for the owner of the files. The earliest affected version is 10.6.0.
Max CVSS
9.8
EPSS Score
21.24%
Published
2023-11-21
Updated
2023-11-30
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Prior to version 3.0, the app has an incomplete fix for a path traversal issue and is vulnerable to two bypass methods. The bypasses may lead to information disclosure when uploading the app’s internal files, and to arbitrary file write when uploading plain text files (although limited by the .txt extension). Version 3.0 fixes the reported bypasses.
Max CVSS
5.0
EPSS Score
0.10%
Published
2023-02-13
Updated
2023-02-22
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Version 2.21.1 of the ownCloud Android app is vulnerable to SQL injection in `FileContentProvider.kt`. This issue can lead to information disclosure. Two databases, `filelist` and `owncloud_database`, are affected. In version 3.0, the `filelist` database was deprecated. However, injections affecting `owncloud_database` remain relevant as of version 3.0.
Max CVSS
6.2
EPSS Score
0.04%
Published
2023-02-13
Updated
2023-02-21
The Docker image of ownCloud Server through 10.11 contains a misconfiguration that renders the trusted_domains config useless. This could be abused to spoof the URL in password-reset e-mail messages.
Max CVSS
5.3
EPSS Score
0.06%
Published
2022-11-10
Updated
2022-11-15
ownCloud owncloud/core before 10.10.0 Improperly Removes Sensitive Information Before Storage or Transfer.
Max CVSS
7.5
EPSS Score
0.14%
Published
2022-06-09
Updated
2022-11-29
ownCloud owncloud/android 2.20 has Incorrect Access Control for local attackers.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-04-07
Updated
2022-04-15
ownCloud owncloud/android before 2.20 has Incorrect Access Control for physically proximate attackers.
Max CVSS
6.8
EPSS Score
0.06%
Published
2022-04-07
Updated
2022-04-13
The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.
Max CVSS
5.3
EPSS Score
0.07%
Published
2021-09-07
Updated
2021-09-14
Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.
Max CVSS
5.8
EPSS Score
0.07%
Published
2021-09-07
Updated
2021-09-15
The public share controller in the ownCloud server before version 10.8.0 allows a remote attacker to see the internal path and the username of a public share by including invalid characters in the URL.
Max CVSS
5.3
EPSS Score
0.14%
Published
2021-09-07
Updated
2021-09-14
A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-09-07
Updated
2021-09-14
ownCloud 10.7 has an incorrect access control vulnerability, leading to remote information disclosure. Due to a bug in the related API endpoint, the attacker can enumerate all users in a single request by entering three whitespaces. Secondary, the retrieval of all users on a large instance could cause higher than average load on the instance.
Max CVSS
6.5
EPSS Score
0.16%
Published
2021-05-20
Updated
2022-07-12
ownCloud Server 10.x before 10.3.1 allows an attacker, who has one outgoing share from a victim, to access any version of any file by sending a request for a predictable ID number.
Max CVSS
6.8
EPSS Score
0.04%
Published
2021-02-19
Updated
2021-07-21
ownCloud Server before 10.3.0 allows an attacker, who has received non-administrative access to a group share, to remove everyone else's access to that share.
Max CVSS
4.3
EPSS Score
0.05%
Published
2021-02-19
Updated
2021-07-21
In the ownCloud application before 2.15 for Android, the lock protection mechanism can be bypassed by moving the system date/time into the past.
Max CVSS
6.1
EPSS Score
0.07%
Published
2021-02-19
Updated
2021-07-21
The ownCloud application before 2.15 for Android allows attackers to use adb to include a PIN preferences value in a backup archive, and consequently bypass the PIN lock feature by restoring from this archive.
Max CVSS
4.6
EPSS Score
0.07%
Published
2021-02-19
Updated
2021-02-25
Deleting users with certain names caused system files to be deleted. Risk is higher for systems which allow users to register themselves and have the data directory in the web root. This affects ownCloud/core versions < 10.6.
Max CVSS
9.1
EPSS Score
0.10%
Published
2021-02-09
Updated
2021-02-16
The CSRF (Cross Site Request Forgery) token check was improperly implemented on cookie authenticated requests against some ocs API endpoints. This affects ownCloud/core version < 10.6.
Max CVSS
4.3
EPSS Score
0.05%
Published
2021-02-09
Updated
2021-02-16
ownCloud (Core) before 10.5 allows XSS in login page 'forgot password.'
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-01-15
Updated
2021-01-21
An issue was discovered in ownCloud before 10.4. An attacker can bypass authentication on a password-protected image by displaying its preview.
Max CVSS
5.9
EPSS Score
0.23%
Published
2021-02-19
Updated
2021-02-25
An issue was discovered in ownCloud before 10.4. Because of an SSRF issue (via the apps/files_sharing/external remote parameter), an authenticated attacker can interact with local services blindly (aka Blind SSRF) or conduct a Denial Of Service attack.
Max CVSS
8.3
EPSS Score
0.25%
Published
2021-02-19
Updated
2021-02-25
An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server before 10.0.2.
Max CVSS
6.5
EPSS Score
0.07%
Published
2017-07-17
Updated
2022-09-21
A logical error in ownCloud Server before 10.0.2 caused disclosure of valid share tokens for public calendars. Thus granting an attacker potentially access to publicly shared calendars without knowing the share token.
Max CVSS
5.3
EPSS Score
0.08%
Published
2017-07-17
Updated
2022-09-21
Inadequate escaping lead to XSS vulnerability in the search module in ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2. To be exploitable a user has to write or paste malicious content into the search dialogue.
Max CVSS
5.4
EPSS Score
0.05%
Published
2017-07-17
Updated
2022-09-21
ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2 are vulnerable to XSS on error pages by injecting code in url parameters.
Max CVSS
6.1
EPSS Score
0.11%
Published
2017-07-17
Updated
2018-06-13
154 vulnerabilities found
1 2 3 4 5 6 7
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!