Lucene search

K
owncloudLukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.OWNCLOUD:156584C6C044C42B97FD372F15068844
HistoryMay 14, 2013 - 6:12 p.m.

Incomplete blacklist vulnerability - ownCloud

2013-05-1418:12:51
Lukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.
owncloud.org
40

EPSS

0.002

Percentile

56.3%

Incomplete blacklist vulnerability in ownCloud before 5.0.6 allows authenticated remote attackers to execute arbitrary PHP code by uploading a crafted file and accessing an uploaded PHP file.

Note: Successful exploitation requires that the /data/ directory is stored inside the webroot and a webserver that interprets .htaccess files (e.g. Apache)

Affected Software

  • ownCloud Server < 5.0.6 (CVE-2013-2089)

Action Taken

It is recommended that all instances are upgraded to ownCloud Server 5.0.6.

Acknowledgements

The ownCloud team thanks the following people for their research and responsible disclosure of the above advisory:

  • Lukas Reschke - ownCloud Inc. ([email protected]) - Vulnerability discovery and disclosure.

EPSS

0.002

Percentile

56.3%

Related for OWNCLOUD:156584C6C044C42B97FD372F15068844