Lucene search

K
nvd[email protected]NVD:CVE-2016-1499
HistoryJan 08, 2016 - 9:59 p.m.

CVE-2016-1499

2016-01-0821:59:07
CWE-200
CWE-399
web.nvd.nist.gov
6

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:P/I:N/A:C

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:H

AI Score

8.2

Confidence

High

EPSS

0.004

Percentile

74.9%

ownCloud Server before 8.0.10, 8.1.x before 8.1.5, and 8.2.x before 8.2.2 allow remote authenticated users to obtain sensitive information from a directory listing and possibly cause a denial of service (CPU consumption) via the force parameter to index.php/apps/files/ajax/scan.php.

Affected configurations

Nvd
Node
owncloudowncloudRange8.0.9
OR
owncloudowncloudMatch8.1.0
OR
owncloudowncloudMatch8.1.1
OR
owncloudowncloudMatch8.1.3
OR
owncloudowncloudMatch8.1.4
OR
owncloudowncloudMatch8.2.0
OR
owncloudowncloudMatch8.2.1
VendorProductVersionCPE
owncloudowncloud*cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*
owncloudowncloud8.1.0cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*
owncloudowncloud8.1.1cpe:2.3:a:owncloud:owncloud:8.1.1:*:*:*:*:*:*:*
owncloudowncloud8.1.3cpe:2.3:a:owncloud:owncloud:8.1.3:*:*:*:*:*:*:*
owncloudowncloud8.1.4cpe:2.3:a:owncloud:owncloud:8.1.4:*:*:*:*:*:*:*
owncloudowncloud8.2.0cpe:2.3:a:owncloud:owncloud:8.2.0:*:*:*:*:*:*:*
owncloudowncloud8.2.1cpe:2.3:a:owncloud:owncloud:8.2.1:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:P/I:N/A:C

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:H

AI Score

8.2

Confidence

High

EPSS

0.004

Percentile

74.9%