Lucene search

K
owncloudOwnCloudOC-SA-2013-027
HistoryMay 14, 2013 - 11:42 a.m.

Server: CSRF token leakage

2013-05-1411:42:22
owncloud.org
19

0.002 Low

EPSS

Percentile

60.9%

The configuration loader in ownCloud 5.0.x before 5.0.6 includes private data such as CSRF tokens in a JavaScript file, which allows remote attackers to obtain sensitive information.


For more information please consult the official advisory.

This advisory is licensed CC BY-SA 4.0

CPENameOperatorVersion
owncloud serverlt5.0.6

0.002 Low

EPSS

Percentile

60.9%