Lucene search

K

Owncloud Security Vulnerabilities

cve
cve

CVE-2013-2041

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the (1) tag parameter to apps/bookmarks/ajax/addBookmark.php or (2) dir parameter to apps/files/ajax/newfile.php, which is passed to apps/fi...

5.4AI Score

0.001EPSS

2014-03-14 04:55 PM
23
cve
cve

CVE-2013-2042

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the url parameter to (1) apps/bookmarks/ajax/addBookmark.php or (2) apps/bookmarks/ajax/editBookmark...

5.3AI Score

0.001EPSS

2014-03-14 04:55 PM
28
cve
cve

CVE-2013-2043

apps/calendar/ajax/events.php in ownCloud before 4.5.11 and 5.x before 5.0.6 does not properly check the ownership of a calendar, which allows remote authenticated users to download arbitrary calendars via the calendar_id parameter.

6.3AI Score

0.001EPSS

2014-03-14 04:55 PM
21
cve
cve

CVE-2013-2044

Open redirect vulnerability in the Login Page (index.php) in ownCloud before 5.0.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.

6.7AI Score

0.002EPSS

2014-03-14 04:55 PM
34
cve
cve

CVE-2013-2045

SQL injection vulnerability in lib/db.php in ownCloud Server 5.0.x before 5.0.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8AI Score

0.002EPSS

2014-03-09 01:16 PM
22
cve
cve

CVE-2013-2046

SQL injection vulnerability in lib/bookmarks.php in ownCloud Server 4.5.x before 4.5.11 and 5.x before 5.0.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

7.9AI Score

0.002EPSS

2014-03-09 01:16 PM
23
cve
cve

CVE-2013-2047

The login page (aka index.php) in ownCloud before 5.0.6 does not disable the autocomplete setting for the password parameter, which makes it easier for physically proximate attackers to guess the password.

6.6AI Score

0.001EPSS

2014-03-14 04:55 PM
23
cve
cve

CVE-2013-2048

ownCloud before 5.0.6 does not properly check permissions, which allows remote authenticated users to execute arbitrary API commands via unspecified vectors. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary API commands.

7.4AI Score

0.002EPSS

2014-03-14 04:55 PM
24
cve
cve

CVE-2013-2085

Directory traversal vulnerability in apps/files_trashbin/index.php in ownCloud Server before 5.0.6 allows remote authenticated users to access arbitrary files via a .. (dot dot) in the dir parameter.

6.3AI Score

0.001EPSS

2014-03-14 04:55 PM
24
cve
cve

CVE-2013-2086

The configuration loader in ownCloud 5.0.x before 5.0.6 allows remote attackers to obtain CSRF tokens and other sensitive information by reading an unspecified JavaScript file.

6.2AI Score

0.002EPSS

2014-03-14 04:55 PM
25
cve
cve

CVE-2013-2089

Incomplete blacklist vulnerability in ownCloud before 5.0.6 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted file, then accessing it via a direct request to the file in /data.

7.2AI Score

0.002EPSS

2014-03-14 04:55 PM
25
cve
cve

CVE-2013-2149

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.16 and 5.x before 5.0.7 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to shared files.

5.1AI Score

0.001EPSS

2014-03-14 04:55 PM
25
cve
cve

CVE-2013-2150

Multiple cross-site scripting (XSS) vulnerabilities in js/viewer.js in ownCloud before 4.5.12 and 5.x before 5.0.7 allow remote attackers to inject arbitrary web script or HTML via vectors related to shared files.

5.6AI Score

0.001EPSS

2014-03-14 04:55 PM
21
cve
cve

CVE-2013-6403

The admin page in ownCloud before 5.0.13 allows remote attackers to bypass intended access restrictions via unspecified vectors, related to MariaDB.

6.5AI Score

0.007EPSS

2013-12-24 06:55 PM
17
cve
cve

CVE-2013-7344

Unspecified vulnerability in core/settings.php in ownCloud before 4.0.12 and 4.5.x before 4.5.6 allows remote authenticated users to execute arbitrary PHP code via unknown vectors. NOTE: this issue was SPLIT from CVE-2013-0303 due to different affected versions.

7.2AI Score

0.002EPSS

2014-03-24 04:31 PM
17
cve
cve

CVE-2014-1665

Cross-site scripting (XSS) vulnerability in ownCloud before 6.0.1 allows remote authenticated users to inject arbitrary web script or HTML via the filename of an uploaded file.

5.4CVSS

5AI Score

0.002EPSS

2018-03-20 09:29 PM
23
cve
cve

CVE-2014-2044

Incomplete blacklist vulnerability in ajax/upload.php in ownCloud before 5.0, when running on Windows, allows remote authenticated users to bypass intended access restrictions, upload files with arbitrary names, and execute arbitrary code via an Alternate Data Stream (ADS) syntax in the filename pa...

7.3AI Score

0.185EPSS

2014-10-06 11:55 PM
26
cve
cve

CVE-2014-2047

Session fixation vulnerability in ownCloud before 6.0.2, when PHP is configured to accept session parameters through a GET request, allows remote attackers to hijack web sessions via unspecified vectors.

6.6AI Score

0.006EPSS

2014-03-14 04:55 PM
27
cve
cve

CVE-2014-2048

The user_openid app in ownCloud Server before 5.0.15 allows remote attackers to obtain access by leveraging an insecure OpenID implementation.

9.8CVSS

9.2AI Score

0.004EPSS

2018-03-26 06:29 PM
21
cve
cve

CVE-2014-2049

The default Flash Cross Domain policies in ownCloud before 5.0.15 and 6.x before 6.0.2 allows remote attackers to access user files via unspecified vectors.

6.6AI Score

0.002EPSS

2014-03-14 04:55 PM
32
cve
cve

CVE-2014-2050

Cross-site request forgery (CSRF) vulnerability in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2 allows remote attackers to hijack the authentication of users for requests that reset passwords via a crafted HTTP Host header.

6.5CVSS

7.3AI Score

0.002EPSS

2020-01-23 08:15 PM
42
cve
cve

CVE-2014-2051

ownCloud Server before 5.0.15 and 6.0.x before 6.0.2 allows remote attackers to conduct an LDAP injection attack via unspecified vectors, as demonstrated using a "login query."

7.2AI Score

0.005EPSS

2014-06-05 03:44 PM
20
cve
cve

CVE-2014-2052

Zend Framework, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack.

9.8CVSS

9.7AI Score

0.006EPSS

2020-02-11 04:15 PM
21
cve
cve

CVE-2014-2053

getID3() before 1.9.8, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack.

9.5AI Score

0.007EPSS

2014-06-04 02:55 PM
60
cve
cve

CVE-2014-2054

PHPExcel before 1.8.0, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, does not disable external entity loading in libxml, which allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack.

7.4AI Score

0.005EPSS

2014-06-04 02:55 PM
61
cve
cve

CVE-2014-2055

SabreDAV before 1.7.11, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack.

7.3AI Score

0.005EPSS

2014-06-04 02:55 PM
22
cve
cve

CVE-2014-2056

PHPDocX, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack.

7.5AI Score

0.006EPSS

2014-06-04 02:55 PM
26
cve
cve

CVE-2014-2057

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 6.0.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2014-03-24 04:31 PM
20
cve
cve

CVE-2014-2585

ownCloud before 5.0.15 and 6.x before 6.0.2, when the file_external app is enabled, allows remote authenticated users to mount the local filesystem in the user's ownCloud via the mount configuration.

6.2AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2014-3832

Cross-site scripting (XSS) vulnerability in the Documents component in ownCloud Server 6.0.x before 6.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to the print_unescaped function.

5.9AI Score

0.001EPSS

2014-06-04 02:55 PM
16
cve
cve

CVE-2014-3833

Multiple cross-site scripting (XSS) vulnerabilities in the (1) Gallery and (2) core components in ownCloud Server before 5.016 and 6.0.x before 6.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to the print_unescaped function.

5.9AI Score

0.001EPSS

2014-06-04 02:55 PM
25
cve
cve

CVE-2014-3834

ownCloud Server before 6.0.3 does not properly check permissions, which allows remote authenticated users to (1) access the contacts of other users via the address book or (2) rename files via unspecified vectors.

6.3AI Score

0.002EPSS

2014-06-04 02:55 PM
19
cve
cve

CVE-2014-3835

ownCloud Server before 5.0.16 and 6.0.x before 6.0.3 does not check permissions to the files_external application, which allows remote authenticated users to add external storage via unspecified vectors.

6.3AI Score

0.001EPSS

2014-06-04 02:55 PM
20
cve
cve

CVE-2014-3836

Multiple cross-site request forgery (CSRF) vulnerabilities in ownCloud Server before 6.0.3 allow remote attackers to hijack the authentication of users for requests that (1) conduct cross-site scripting (XSS) attacks, (2) modify files, or (3) rename files via unspecified vectors.

6.6AI Score

0.002EPSS

2014-06-04 02:55 PM
22
cve
cve

CVE-2014-3837

The document application in ownCloud Server before 6.0.3 uses sequential values for the file_id, which allows remote authenticated users to enumerate shared files via unspecified vectors.

6.3AI Score

0.001EPSS

2014-06-04 02:55 PM
20
cve
cve

CVE-2014-3838

ownCloud Server before 5.0.16 and 6.0.x before 6.0.3 does not properly check permissions, which allows remote authenticated users to read the names of files of other users by leveraging access to multiple accounts.

6.2AI Score

0.001EPSS

2014-06-04 02:55 PM
18
cve
cve

CVE-2014-3963

ownCloud Server before 6.0.1 does not properly check permissions, which allows remote authenticated users to access arbitrary preview pictures via unspecified vectors.

6.5AI Score

0.001EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2014-4929

Directory traversal vulnerability in the routing component in ownCloud Server before 5.0.17 and 6.0.x before 6.0.4 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in a filename, related to index.php.

7.2AI Score

0.007EPSS

2014-08-20 02:55 PM
27
cve
cve

CVE-2014-5341

The SFTP external storage driver (files_external) in ownCloud Server before 6.0.5 validates the RSA Host key after login, which allows remote attackers to obtain sensitive information by sniffing the network.

6.2AI Score

0.003EPSS

2015-02-04 06:59 PM
28
cve
cve

CVE-2014-9041

The import functionality in the bookmarks application in ownCloud server before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 does not validate CSRF tokens, which allow remote attackers to conduct CSRF attacks.

6.6AI Score

0.002EPSS

2015-02-04 06:59 PM
19
cve
cve

CVE-2014-9042

Cross-site scripting (XSS) vulnerability in the import functionality in the bookmarks application in ownCloud before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 allows remote authenticated users to inject arbitrary web script or HTML by importing a link with an unspecified protocol. NOTE: this c...

5.2AI Score

0.002EPSS

2015-02-04 06:59 PM
15
cve
cve

CVE-2014-9043

The user_ldap (aka LDAP user and group backend) application in ownCloud before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 allows remote attackers to bypass authentication via a null byte in the password and a valid user name, which triggers an unauthenticated bind.

7.1AI Score

0.002EPSS

2015-02-04 06:59 PM
35
cve
cve

CVE-2014-9044

Asset Pipeline in ownCloud 7.x before 7.0.3 uses an MD5 hash of the absolute file paths of the original CSS and JS files as the name of the concatenated file, which allows remote attackers to obtain sensitive information via a brute force attack.

6.2AI Score

0.002EPSS

2015-02-04 06:59 PM
18
cve
cve

CVE-2014-9045

The FTP backend in user_external in ownCloud Server before 5.0.18 and 6.x before 6.0.6 allows remote attackers to bypass intended authentication requirements via a crafted password.

6.8AI Score

0.002EPSS

2015-02-04 06:59 PM
21
cve
cve

CVE-2014-9046

The OC_Util::getUrlContent function in ownCloud Server before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 allows remote attackers to read arbitrary files via a file:// protocol.

6.8AI Score

0.002EPSS

2015-02-04 06:59 PM
16
cve
cve

CVE-2014-9047

Multiple unspecified vulnerabilities in the preview system in ownCloud 6.x before 6.0.6 and 7.x before 7.0.3 allow remote attackers to read arbitrary files via unknown vectors.

7AI Score

0.002EPSS

2015-02-04 06:59 PM
26
cve
cve

CVE-2014-9048

The documents application in ownCloud Server 6.x before 6.0.6 and 7.x before 7.0.3 allows remote attackers to bypass the password-protection for shared files via the API.

6.9AI Score

0.002EPSS

2015-02-04 06:59 PM
24
cve
cve

CVE-2014-9049

The documents application in ownCloud Server 6.x before 6.0.6 and 7.x before 7.0.3 allows remote authenticated users to obtain all valid session IDs via an unspecified API method.

6.3AI Score

0.001EPSS

2015-02-04 06:59 PM
22
cve
cve

CVE-2015-3011

Multiple cross-site scripting (XSS) vulnerabilities in the contacts application in ownCloud Server Community Edition before 5.0.19, 6.x before 6.0.7, and 7.x before 7.0.5 allow remote authenticated users to inject arbitrary web script or HTML via a crafted contact.

5.2AI Score

0.001EPSS

2015-05-08 02:59 PM
34
cve
cve

CVE-2015-3013

ownCloud Server before 5.0.19, 6.x before 6.0.7, and 7.x before 7.0.5 allows remote authenticated users to bypass the file blacklist and upload arbitrary files via a file path with UTF-8 encoding, as demonstrated by uploading a .htaccess file.

6.2AI Score

0.003EPSS

2015-05-08 02:59 PM
32
Total number of security vulnerabilities166