Lucene search

K

Owncloud Security Vulnerabilities

cve
cve

CVE-2015-4456

ownCloud Desktop Client before 1.8.2 does not call QNetworkReply::ignoreSslErrors with the list of errors to be ignored, which allows man-in-the-middle attackers to bypass the user's certificate distrust decision and obtain sensitive information by leveraging a self-signed certificate and a connect...

5.8AI Score

0.001EPSS

2015-10-26 02:59 PM
33
cve
cve

CVE-2015-4715

The fetch function in OAuth/Curl.php in Dropbox-PHP, as used in ownCloud Server before 6.0.8, 7.x before 7.0.6, and 8.x before 8.0.4 when an external Dropbox storage has been mounted, allows remote administrators of Dropbox.com to read arbitrary files via an @ (at sign) character in unspecified POS...

4.9CVSS

5.1AI Score

0.003EPSS

2020-02-17 07:15 PM
29
cve
cve

CVE-2015-4716

Directory traversal vulnerability in the routing component in ownCloud Server before 7.0.6 and 8.0.x before 8.0.4, when running on Windows, allows remote attackers to reinstall the application or execute arbitrary code via unspecified vectors.

7.5AI Score

0.246EPSS

2015-10-21 06:59 PM
39
cve
cve

CVE-2015-4717

The filename sanitization component in ownCloud Server before 6.0.8, 7.0.x before 7.0.6, and 8.0.x before 8.0.4 does not properly handle $_GET parameters cast by PHP to an array, which allows remote attackers to cause a denial of service (infinite loop and log file consumption) via crafted endpoint...

4.9AI Score

0.007EPSS

2015-10-21 06:59 PM
38
cve
cve

CVE-2015-4718

The external SMB storage driver in ownCloud Server before 6.0.8, 7.0.x before 7.0.6, and 8.0.x before 8.0.4 allows remote authenticated users to execute arbitrary SMB commands via a ; (semicolon) character in a file.

5.3AI Score

0.012EPSS

2015-10-21 06:59 PM
38
cve
cve

CVE-2015-5953

Cross-site scripting (XSS) vulnerability in the activity application in ownCloud Server before 7.0.5 and 8.0.x before 8.0.4 allows remote authenticated users to inject arbitrary web script or HTML via a " (double quote) character in a filename in a shared folder.

5.1AI Score

0.001EPSS

2015-10-21 03:59 PM
36
cve
cve

CVE-2015-5954

The virtual filesystem in ownCloud Server before 6.0.9, 7.0.x before 7.0.7, and 8.0.x before 8.0.5 does not consider that NULL is a valid getPath return value, which allows remote authenticated users to bypass intended access restrictions and gain access to users files via a sharing link to a file ...

6.2AI Score

0.001EPSS

2015-10-21 06:59 PM
25
cve
cve

CVE-2015-5955

ownCloud iOS app before 3.4.4 does not properly switch state between multiple instances, which might allow remote instance administrators to obtain sensitive credential and cookie information by reading authentication headers.

6.2AI Score

0.002EPSS

2015-10-29 08:59 PM
26
cve
cve

CVE-2015-6500

Directory traversal vulnerability in ownCloud Server before 8.0.6 and 8.1.x before 8.1.1 allows remote authenticated users to list directory contents and possibly cause a denial of service (CPU consumption) via a .. (dot dot) in the dir parameter to index.php/apps/files/ajax/scan.php.

6.1AI Score

0.003EPSS

2015-10-26 02:59 PM
39
cve
cve

CVE-2015-6670

ownCloud Server before 7.0.8, 8.0.x before 8.0.6, and 8.1.x before 8.1.1 does not properly check ownership of calendars, which allows remote authenticated users to read arbitrary calendars via the calid parameter to apps/calendar/export.php.

6.2AI Score

0.001EPSS

2015-10-26 02:59 PM
37
cve
cve

CVE-2015-7298

ownCloud Desktop Client before 2.0.1, when compiled with a Qt release after 5.3.x, does not call QNetworkReply::ignoreSslErrors with the list of errors to be ignored, which makes it easier for remote attackers to conduct man-in-the-middle (MITM) attacks by leveraging a server using a self-signed ce...

6.2AI Score

0.002EPSS

2015-10-26 02:59 PM
34
cve
cve

CVE-2015-7698

icewind1991 SMB before 1.0.3 allows remote authenticated users to execute arbitrary SMB commands via shell metacharacters in the user argument in the (1) listShares function in Server.php or the (2) connect or (3) read function in Share.php.

7.3AI Score

0.005EPSS

2015-10-21 06:59 PM
16
cve
cve

CVE-2015-7699

The files_external app in ownCloud Server before 7.0.9, 8.0.x before 8.0.7, and 8.1.x before 8.1.2 allows remote authenticated users to instantiate arbitrary classes and possibly execute arbitrary code via a crafted mount point option, related to "objectstore."

7.1AI Score

0.008EPSS

2015-10-26 03:59 PM
50
cve
cve

CVE-2016-1498

Cross-site scripting (XSS) vulnerability in the OCS discovery provider component in ownCloud Server before 7.0.12, 8.0.x before 8.0.10, 8.1.x before 8.1.5, and 8.2.x before 8.2.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving a URL.

6.1CVSS

6.2AI Score

0.001EPSS

2016-01-08 09:59 PM
19
cve
cve

CVE-2016-1499

ownCloud Server before 8.0.10, 8.1.x before 8.1.5, and 8.2.x before 8.2.2 allow remote authenticated users to obtain sensitive information from a directory listing and possibly cause a denial of service (CPU consumption) via the force parameter to index.php/apps/files/ajax/scan.php.

8.5CVSS

7.9AI Score

0.004EPSS

2016-01-08 09:59 PM
21
cve
cve

CVE-2016-1500

ownCloud Server before 7.0.12, 8.0.x before 8.0.10, 8.1.x before 8.1.5, and 8.2.x before 8.2.2, when the "file_versions" application is enabled, does not properly check the return value of getOwner, which allows remote authenticated users to read the files with names starting with ".v" and belongin...

3.1CVSS

5.2AI Score

0.001EPSS

2016-01-08 09:59 PM
19
cve
cve

CVE-2016-1501

ownCloud Server before 8.0.9 and 8.1.x before 8.1.4 allow remote authenticated users to obtain sensitive information via unspecified vectors, which reveals the installation path in the resulting exception messages.

4.3CVSS

4.1AI Score

0.001EPSS

2016-01-08 09:59 PM
20
cve
cve

CVE-2016-5876

ownCloud server before 8.2.6 and 9.x before 9.0.3, when the gallery app is enabled, allows remote attackers to download arbitrary images via a direct request.

5.9CVSS

5.7AI Score

0.002EPSS

2017-01-23 09:59 PM
23
cve
cve

CVE-2016-7102

ownCloud Desktop before 2.2.3 allows local users to execute arbitrary code and possibly gain privileges via a Trojan library in a "special path" in the C: drive.

8.4CVSS

8.4AI Score

0.001EPSS

2017-01-23 09:59 PM
20
cve
cve

CVE-2016-7419

Cross-site scripting (XSS) vulnerability in share.js in the gallery application in ownCloud Server before 9.0.4 and Nextcloud Server before 9.0.52 allows remote authenticated users to inject arbitrary web script or HTML via a crafted directory name.

5.4CVSS

5.1AI Score

0.001EPSS

2016-09-17 09:59 PM
23
cve
cve

CVE-2016-9459

Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to a log pollution vulnerability potentially leading to a local XSS. The download log functionality in the admin screen is delivering the log in JSON format to the end-user. The file was delivered with an attachment dispos...

6.1CVSS

5.8AI Score

0.002EPSS

2017-03-28 02:59 AM
20
cve
cve

CVE-2016-9460

Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to a content-spoofing attack in the files app. The location bar in the files app was not verifying the passed parameters. An attacker could craft an invalid link to a fake directory structure and use this to display an att...

5.3CVSS

5.2AI Score

0.004EPSS

2017-03-28 02:59 AM
18
cve
cve

CVE-2016-9461

Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are not properly verifying edit check permissions on WebDAV copy actions. The WebDAV endpoint was not properly checking the permission on a WebDAV COPY action. This allowed an authenticated attacker with access to a read-only share to pu...

4.3CVSS

4.6AI Score

0.001EPSS

2017-03-28 02:59 AM
19
cve
cve

CVE-2016-9462

Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are not properly verifying restore privileges when restoring a file. The restore capability of Nextcloud/ownCloud was not verifying whether a user has only read-only access to a share. Thus a user with read-only access was able to restor...

4.3CVSS

4.8AI Score

0.001EPSS

2017-03-28 02:59 AM
20
cve
cve

CVE-2016-9463

Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.1.2, 9.0.6, and 8.2.9 suffer from SMB User Authentication Bypass. Nextcloud/ownCloud include an optional and not by default enabled SMB authentication component that allows authenticating users against an SMB server. This backend ...

8.1CVSS

8.2AI Score

0.003EPSS

2017-03-28 02:59 AM
25
4
cve
cve

CVE-2016-9465

Nextcloud Server before 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from Stored XSS in CardDAV image export. The CardDAV image export functionality as implemented in Nextcloud/ownCloud allows the download of images stored within a vCard. Due to not performing any kind of verification on ...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-28 02:59 AM
20
4
cve
cve

CVE-2016-9466

Nextcloud Server before 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from Reflected XSS in the Gallery application. The gallery app was not properly sanitizing exception messages from the Nextcloud/ownCloud server. Due to an endpoint where an attacker could influence the error message, th...

6.1CVSS

5.8AI Score

0.002EPSS

2017-03-28 02:59 AM
22
4
cve
cve

CVE-2016-9467

Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from content spoofing in the files app. The location bar in the files app was not verifying the passed parameters. An attacker could craft an invalid link to a fake directory structure and use this to display ...

5.3CVSS

5.8AI Score

0.003EPSS

2017-03-28 02:59 AM
25
cve
cve

CVE-2016-9468

Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from content spoofing in the dav app. The exception message displayed on the DAV endpoints contained partially user-controllable input leading to a potential misrepresentation of information.

5.3CVSS

5.4AI Score

0.004EPSS

2017-03-28 02:59 AM
18
4
cve
cve

CVE-2017-5865

The password reset functionality in ownCloud Server before 8.1.11, 8.2.x before 8.2.9, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 sends different error messages depending on whether the username is valid, which allows remote attackers to enumerate user names via a large number of password reset att...

3.7CVSS

4.8AI Score

0.001EPSS

2017-03-03 03:59 PM
25
cve
cve

CVE-2017-5866

The autocomplete feature in the E-Mail share dialog in ownCloud Server before 8.1.11, 8.2.x before 8.2.9, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 allows remote authenticated users to obtain sensitive information via unspecified vectors.

4.3CVSS

4.5AI Score

0.001EPSS

2017-03-03 03:59 PM
27
cve
cve

CVE-2017-5867

ownCloud Server before 8.1.11, 8.2.x before 8.2.9, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 allows remote authenticated users to cause a denial of service (server hang and logfile flooding) via a one bit BMP file.

6.5CVSS

6AI Score

0.001EPSS

2017-03-03 03:59 PM
23
cve
cve

CVE-2017-8896

ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2 are vulnerable to XSS on error pages by injecting code in url parameters.

6.1CVSS

5.6AI Score

0.001EPSS

2017-07-17 09:29 PM
22
cve
cve

CVE-2017-9338

Inadequate escaping lead to XSS vulnerability in the search module in ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2. To be exploitable a user has to write or paste malicious content into the search dialogue.

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-17 09:29 PM
24
2
cve
cve

CVE-2017-9339

A logical error in ownCloud Server before 10.0.2 caused disclosure of valid share tokens for public calendars. Thus granting an attacker potentially access to publicly shared calendars without knowing the share token.

5.3CVSS

5.2AI Score

0.001EPSS

2017-07-17 09:29 PM
32
2
cve
cve

CVE-2017-9340

An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server before 10.0.2.

6.5CVSS

6.2AI Score

0.001EPSS

2017-07-17 09:29 PM
21
2
cve
cve

CVE-2020-10252

An issue was discovered in ownCloud before 10.4. Because of an SSRF issue (via the apps/files_sharing/external remote parameter), an authenticated attacker can interact with local services blindly (aka Blind SSRF) or conduct a Denial Of Service attack.

8.3CVSS

8AI Score

0.002EPSS

2021-02-19 07:15 AM
63
9
cve
cve

CVE-2020-10254

An issue was discovered in ownCloud before 10.4. An attacker can bypass authentication on a password-protected image by displaying its preview.

5.9CVSS

5.8AI Score

0.002EPSS

2021-02-19 07:15 AM
67
8
cve
cve

CVE-2020-16144

When using an object storage like S3 as the file store, when a user creates a public link to a folder where anonymous users can upload files, and another user uploads a virus the files antivirus app would detect the virus but fails to delete it due to permission issues. This affects the files_antiv...

5.7CVSS

5.5AI Score

0.001EPSS

2021-02-09 06:15 PM
21
2
cve
cve

CVE-2020-16255

ownCloud (Core) before 10.5 allows XSS in login page 'forgot password.'

6.1CVSS

5.9AI Score

0.001EPSS

2021-01-15 06:15 PM
80
1
cve
cve

CVE-2020-28644

The CSRF (Cross Site Request Forgery) token check was improperly implemented on cookie authenticated requests against some ocs API endpoints. This affects ownCloud/core version < 10.6.

4.3CVSS

4.8AI Score

0.001EPSS

2021-02-09 07:15 PM
24
2
cve
cve

CVE-2020-28645

Deleting users with certain names caused system files to be deleted. Risk is higher for systems which allow users to register themselves and have the data directory in the web root. This affects ownCloud/core versions < 10.6.

9.1CVSS

9AI Score

0.001EPSS

2021-02-09 07:15 PM
22
2
cve
cve

CVE-2020-28646

ownCloud owncloud/client before 2.7 allows DLL Injection. The desktop client loaded development plugins from certain directories when they were present.

7.8CVSS

7.6AI Score

0.001EPSS

2021-02-26 03:15 PM
55
2
cve
cve

CVE-2020-36248

The ownCloud application before 2.15 for Android allows attackers to use adb to include a PIN preferences value in a backup archive, and consequently bypass the PIN lock feature by restoring from this archive.

4.6CVSS

4.6AI Score

0.001EPSS

2021-02-19 08:15 AM
23
2
cve
cve

CVE-2020-36249

The File Firewall before 2.8.0 for ownCloud Server does not properly enforce file-type restrictions for public shares.

7.5CVSS

7.5AI Score

0.001EPSS

2021-02-19 07:15 AM
205
9
cve
cve

CVE-2020-36250

In the ownCloud application before 2.15 for Android, the lock protection mechanism can be bypassed by moving the system date/time into the past.

6.1CVSS

4.8AI Score

0.001EPSS

2021-02-19 07:15 AM
67
7
cve
cve

CVE-2020-36251

ownCloud Server before 10.3.0 allows an attacker, who has received non-administrative access to a group share, to remove everyone else's access to that share.

4.3CVSS

4.5AI Score

0.001EPSS

2021-02-19 07:15 AM
63
10
cve
cve

CVE-2020-36252

ownCloud Server 10.x before 10.3.1 allows an attacker, who has one outgoing share from a victim, to access any version of any file by sending a request for a predictable ID number.

6.8CVSS

5.5AI Score

0.0004EPSS

2021-02-19 07:15 AM
59
9
cve
cve

CVE-2021-29659

ownCloud 10.7 has an incorrect access control vulnerability, leading to remote information disclosure. Due to a bug in the related API endpoint, the attacker can enumerate all users in a single request by entering three whitespaces. Secondary, the retrieval of all users on a large instance could ca...

6.5CVSS

6.1AI Score

0.002EPSS

2021-05-20 01:15 PM
37
2
cve
cve

CVE-2021-33827

The files_antivirus component before 1.0.0 for ownCloud allows OS Command Injection via the administration settings.

7.2CVSS

7.2AI Score

0.001EPSS

2022-01-15 09:15 PM
33
Total number of security vulnerabilities166