Lucene search

K

Owncloud Security Vulnerabilities

cve
cve

CVE-2021-33828

The files_antivirus component before 1.0.0 for ownCloud mishandles the protection mechanism by which malicious files (that have been uploaded to a public share) are supposed to be deleted upon detection.

8.8CVSS

8.7AI Score

0.001EPSS

2022-01-15 09:15 PM
37
cve
cve

CVE-2021-35946

A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.

9.8CVSS

9.2AI Score

0.002EPSS

2021-09-07 08:15 PM
26
cve
cve

CVE-2021-35947

The public share controller in the ownCloud server before version 10.8.0 allows a remote attacker to see the internal path and the username of a public share by including invalid characters in the URL.

5.3CVSS

5.5AI Score

0.002EPSS

2021-09-07 07:15 PM
27
cve
cve

CVE-2021-35948

Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.

5.4CVSS

5.7AI Score

0.001EPSS

2021-09-07 08:15 PM
29
cve
cve

CVE-2021-35949

The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.

5.3CVSS

5.5AI Score

0.001EPSS

2021-09-07 07:15 PM
27
cve
cve

CVE-2021-40537

Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app. Administration role is necessary for exploitation.

2.7CVSS

3.8AI Score

0.001EPSS

2021-09-08 06:15 PM
27
cve
cve

CVE-2021-44537

ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.

7.8CVSS

7.8AI Score

0.012EPSS

2022-01-15 09:15 PM
48
5
cve
cve

CVE-2022-25338

ownCloud owncloud/android before 2.20 has Incorrect Access Control for physically proximate attackers.

6.8CVSS

6.6AI Score

0.001EPSS

2022-04-07 02:15 PM
72
cve
cve

CVE-2022-25339

ownCloud owncloud/android 2.20 has Incorrect Access Control for local attackers.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-04-07 03:15 PM
64
cve
cve

CVE-2022-31649

ownCloud owncloud/core before 10.10.0 Improperly Removes Sensitive Information Before Storage or Transfer.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-09 04:15 AM
51
8
cve
cve

CVE-2022-43679

The Docker image of ownCloud Server through 10.11 contains a misconfiguration that renders the trusted_domains config useless. This could be abused to spoof the URL in password-reset e-mail messages.

5.3CVSS

5.1AI Score

0.001EPSS

2022-11-10 09:15 PM
34
10
cve
cve

CVE-2023-23948

The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Version 2.21.1 of the ownCloud Android app is vulnerable to SQL injection in FileContentProvider.kt. This issue can lead to information disclosure. Two databases, filelist and owncloud_database, are affecte...

6.2CVSS

5.6AI Score

0.0004EPSS

2023-02-13 05:15 PM
25
cve
cve

CVE-2023-24804

The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Prior to version 3.0, the app has an incomplete fix for a path traversal issue and is vulnerable to two bypass methods. The bypasses may lead to information disclosure when uploading the app’s internal file...

5CVSS

4.7AI Score

0.001EPSS

2023-02-13 05:15 PM
21
cve
cve

CVE-2023-49103

An issue was discovered in ownCloud owncloud/graphapi 0.2.x before 0.2.1 and 0.3.x before 0.3.1. The graphapi app relies on a third-party GetPhpInfo.php library that provides a URL. When this URL is accessed, it reveals the configuration details of the PHP environment (phpinfo). This information in...

10CVSS

7.2AI Score

0.939EPSS

2023-11-21 10:15 PM
199
In Wild
cve
cve

CVE-2023-49104

An issue was discovered in ownCloud owncloud/oauth2 before 0.6.1, when Allow Subdomains is enabled. An attacker is able to pass in a crafted redirect-url that bypasses validation, and consequently allows an attacker to redirect callbacks to a Top Level Domain controlled by the attacker.

8.7CVSS

7.5AI Score

0.0005EPSS

2023-11-21 10:15 PM
34
cve
cve

CVE-2023-49105

An issue was discovered in ownCloud owncloud/core before 10.13.1. An attacker can access, modify, or delete any file without authentication if the username of a victim is known, and the victim has no signing-key configured. This occurs because pre-signed URLs can be accepted even when no signing-ke...

9.8CVSS

9.4AI Score

0.188EPSS

2023-11-21 10:15 PM
58
Total number of security vulnerabilities166