Lucene search

K
owncloudLukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.OWNCLOUD:BA38AA49E061FC0A272D9F2154775867
HistoryMay 14, 2013 - 6:12 p.m.

Privilege escalation and CSRF in the API - ownCloud

2013-05-1418:12:19
Lukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.
owncloud.org
32

0.002 Low

EPSS

Percentile

61.4%

Due to an insufficient permission check, an authenticated attacker is able to execute API commands as administrator. Additionally, an unauthenticated attacker could abuse this flaw as a cross-site request forgery vulnerability.

Affected Software

  • ownCloud Server < 5.0.6 (CVE-2013-2048)

Action Taken

It is recommended that all instances are upgraded to ownCloud Server 5.0.6.

Acknowledgements

The ownCloud team thanks the following people for their research and responsible disclosure of the above advisory:

  • Lukas Reschke - ownCloud Inc. ([email protected]) - Vulnerability discovery and disclosure.
CPENameOperatorVersion
owncloud serverlt5.0.6

0.002 Low

EPSS

Percentile

61.4%

Related for OWNCLOUD:BA38AA49E061FC0A272D9F2154775867