Lucene search

K
cve[email protected]CVE-2023-25820
HistoryMar 22, 2023 - 7:15 p.m.

CVE-2023-25820

2023-03-2219:15:11
CWE-307
web.nvd.nist.gov
30
nextcloud
nextcloud server
nextcloud enterprise server
cve-2023-25820
vulnerability
session hijacking
password brute force
patch

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform, and Nextcloud Enterprise Server is the enterprise version of the file server software. In Nextcloud Server versions 25.0.x prior to 25.0.5 and versions 24.0.x prior to 24.0.10 as well as Nextcloud Enterprise Server versions 25.0.x prior to 25.0.4, 24.0.x prior to 24.0.10, 23.0.x prior to 23.0.12.5, 22.x prior to 22.2.0.10, and 21.x prior to 21.0.9.10, when an attacker gets access to an already logged in user session they can then brute force the password on the confirmation endpoint. Nextcloud Server should upgraded to 24.0.10 or 25.0.4 and Nextcloud Enterprise Server should upgraded to 21.0.9.10, 22.2.10.10, 23.0.12.5, 24.0.10, or 25.0.4 to receive a patch. No known workarounds are available.

Affected configurations

Vulners
NVD
Node
nextcloudnextcloudRange24.0.024.0.10
OR
nextcloudnextcloudRange25.0.025.0.4
OR
nextcloudnextcloudRange25.0.025.0.4
OR
nextcloudnextcloudRange24.0.024.0.10
OR
nextcloudnextcloudRange23.0.023.0.12.5
OR
nextcloudnextcloudRange22.0.022.2.10.10
OR
nextcloudnextcloudRange21.0.021.0.9.10
VendorProductVersionCPE
nextcloudnextcloud*cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:*
nextcloudnextcloud*cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:*
nextcloudnextcloud*cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:*
nextcloudnextcloud*cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:*
nextcloudnextcloud*cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:*
nextcloudnextcloud*cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:*
nextcloudnextcloud*cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "nextcloud",
    "product": "security-advisories",
    "versions": [
      {
        "version": "Nextcloud Server >= 24.0.0, < 24.0.10",
        "status": "affected"
      },
      {
        "version": "Nextcloud Server >= 25.0.0, < 25.0.4",
        "status": "affected"
      },
      {
        "version": "Nextcloud Enterprise Server >= 25.0.0, < 25.0.4",
        "status": "affected"
      },
      {
        "version": "Nextcloud Enterprise Server >= 24.0.0, < 24.0.10",
        "status": "affected"
      },
      {
        "version": "Nextcloud Enterprise Server >= 23.0.0, < 23.0.12.5",
        "status": "affected"
      },
      {
        "version": "Nextcloud Enterprise Server >= 22.0.0, < 22.2.10.10",
        "status": "affected"
      },
      {
        "version": "Nextcloud Enterprise Server >= 21.0.0, < 21.0.9.10",
        "status": "affected"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%