Lucene search

K
owncloudLukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.OWNCLOUD:5D77F7D698EE457107BB2FF879FF46F7
HistoryMay 14, 2013 - 6:13 p.m.

CSRF token leakage - ownCloud

2013-05-1418:13:40
Lukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.
owncloud.org
18

EPSS

0.002

Percentile

55.3%

The configuration loader in ownCloud 5.0.x before 5.0.6 includes private data such as CSRF tokens in a JavaScript file, which allows remote attackers to obtain sensitive information.

Affected Software

  • ownCloud Server < 5.0.6 (CVE-2013-2086)

Action Taken

It is recommended that all instances are upgraded to ownCloud Server 5.0.6.

Acknowledgements

The ownCloud team thanks the following people for their research and responsible disclosure of the above advisory:

  • Lukas Reschke - ownCloud Inc. ([email protected]) - Vulnerability discovery and disclosure.

EPSS

0.002

Percentile

55.3%

Related for OWNCLOUD:5D77F7D698EE457107BB2FF879FF46F7