Vulnerabilities (CVE)

Filtered by vendor Cesnet Subscribe
Filtered by product Theme-cesnet
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-15014 1 Cesnet 1 Theme-cesnet 2024-04-11 1.7 LOW 5.5 MEDIUM
A vulnerability has been found in CESNET theme-cesnet up to 1.x on ownCloud and classified as problematic. Affected by this vulnerability is an unknown functionality of the file cesnet/core/lostpassword/templates/resetpassword.php. The manipulation leads to insufficiently protected credentials. Attacking locally is a requirement. Upgrading to version 2.0.0 is able to address this issue. The identifier of the patch is 2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6. It is recommended to upgrade the affected component. The identifier VDB-217633 was assigned to this vulnerability.