Lucene search

K
owncloudLukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.OWNCLOUD:02092F0238A85E519E2751A8A5ADB9D8
HistoryMay 24, 2014 - 6:28 p.m.

CSRF in documents - ownCloud

2014-05-2418:28:12
Lukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.
owncloud.org
28

0.002 Low

EPSS

Percentile

52.4%

Due to not verifying whether a request was intentionally provided by the user who submitted an request the documents application is vulnerable against several CSRF attacks.

An attacker could have used this to arbitrary modify existing files or rename it.

Affected Software

  • ownCloud Server < 6.0.3 (CVE-2014-3836)

Action Taken

We reviewed the CSRF protection of the documents application and added checks where necessarily.

Acknowledgements

The ownCloud team thanks the following people for their research and responsible disclosure of the above advisory:

  • Lukas Reschke - ownCloud Inc. ([email protected]) - Vulnerability discovery and disclosure.
CPENameOperatorVersion
owncloud serverlt6.0.3

0.002 Low

EPSS

Percentile

52.4%

Related for OWNCLOUD:02092F0238A85E519E2751A8A5ADB9D8