Vulnerabilities (CVE)

Filtered by vendor Nextcloud Subscribe
Total 297 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9463 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2023-12-10 6.8 MEDIUM 8.1 HIGH
Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.1.2, 9.0.6, and 8.2.9 suffer from SMB User Authentication Bypass. Nextcloud/ownCloud include an optional and not by default enabled SMB authentication component that allows authenticating users against an SMB server. This backend is implemented in a way that tries to connect to a SMB server and if that succeeded consider the user logged-in. The backend did not properly take into account SMB servers that have any kind of anonymous auth configured. This is the default on SMB servers nowadays and allows an unauthenticated attacker to gain access to an account without valid credentials. Note: The SMB backend is disabled by default and requires manual configuration in the Nextcloud/ownCloud config file. If you have not configured the SMB backend then you're not affected by this vulnerability.
CVE-2016-9467 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from content spoofing in the files app. The location bar in the files app was not verifying the passed parameters. An attacker could craft an invalid link to a fake directory structure and use this to display an attacker-controlled error message to the user.
CVE-2016-9459 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to a log pollution vulnerability potentially leading to a local XSS. The download log functionality in the admin screen is delivering the log in JSON format to the end-user. The file was delivered with an attachment disposition forcing the browser to download the document. However, Firefox running on Microsoft Windows would offer the user to open the data in the browser as an HTML document. Thus any injected data in the log would be executed.
CVE-2017-0891 1 Nextcloud 1 Nextcloud Server 2023-12-10 3.5 LOW 5.4 MEDIUM
Nextcloud Server before 9.0.58 and 10.0.5 and 11.0.3 are vulnerable to an inadequate escaping of error messages leading to XSS vulnerabilities in multiple components.
CVE-2017-0885 1 Nextcloud 1 Nextcloud Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Nextcloud Server before 9.0.55 and 10.0.2 suffers from a error message disclosing existence of file in write-only share. Due to an error in the application logic an adversary with access to a write-only share may enumerate the names of existing files and subfolders by comparing the exception messages.
CVE-2016-9468 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from content spoofing in the dav app. The exception message displayed on the DAV endpoints contained partially user-controllable input leading to a potential misrepresentation of information.
CVE-2016-9461 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are not properly verifying edit check permissions on WebDAV copy actions. The WebDAV endpoint was not properly checking the permission on a WebDAV COPY action. This allowed an authenticated attacker with access to a read-only share to put new files in there. It was not possible to modify existing files.
CVE-2017-0886 1 Nextcloud 1 Nextcloud Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Nextcloud Server before 9.0.55 and 10.0.2 suffers from a Denial of Service attack. Due to an error in the application logic an authenticated adversary may trigger an endless recursion in the application leading to a potential Denial of Service.
CVE-2017-0887 1 Nextcloud 1 Nextcloud Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Nextcloud Server before 9.0.55 and 10.0.2 suffers from a bypass in the quota limitation. Due to not properly sanitizing values provided by the `OC-Total-Length` HTTP header an authenticated adversary may be able to exceed their configured user quota. Thus using more space than allowed by the administrator.
CVE-2016-9466 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nextcloud Server before 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from Reflected XSS in the Gallery application. The gallery app was not properly sanitizing exception messages from the Nextcloud/ownCloud server. Due to an endpoint where an attacker could influence the error message, this led to a reflected Cross-Site-Scripting vulnerability.
CVE-2016-9465 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2023-12-10 3.5 LOW 5.4 MEDIUM
Nextcloud Server before 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from Stored XSS in CardDAV image export. The CardDAV image export functionality as implemented in Nextcloud/ownCloud allows the download of images stored within a vCard. Due to not performing any kind of verification on the image content this is prone to a stored Cross-Site Scripting attack.
CVE-2017-0884 1 Nextcloud 1 Nextcloud Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Nextcloud Server before 9.0.55 and 10.0.2 suffers from a creation of folders in read-only folders despite lacking permissions issue. Due to a logical error in the file caching layer an authenticated adversary is able to create empty folders inside a shared folder. Note that this only affects folders and files that the adversary has at least read-only permissions for.
CVE-2017-0883 1 Nextcloud 1 Nextcloud Server 2023-12-10 5.5 MEDIUM 6.4 MEDIUM
Nextcloud Server before 9.0.55 and 10.0.2 suffers from a permission increase on re-sharing via OCS API issue. A permission related issue within the OCS sharing API allowed an authenticated adversary to reshare shared files with an increasing permission set. This may allow an attacker to edit files in a share despite having only a 'read' permission set. Note that this only affects folders and files that the adversary has at least read-only permissions for.
CVE-2017-0888 1 Nextcloud 2 Nextcloud, Nextcloud Server 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Nextcloud Server before 9.0.55 and 10.0.2 suffers from a Content-Spoofing vulnerability in the "files" app. The top navigation bar displayed in the files list contained partially user-controllable input leading to a potential misrepresentation of information.
CVE-2017-0894 1 Nextcloud 1 Nextcloud Server 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Nextcloud Server before 11.0.3 is vulnerable to disclosure of valid share tokens for public calendars due to a logical error. Thus granting an attacker potentially access to publicly shared calendars without knowing the share token.
CVE-2016-9462 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are not properly verifying restore privileges when restoring a file. The restore capability of Nextcloud/ownCloud was not verifying whether a user has only read-only access to a share. Thus a user with read-only access was able to restore old versions.
CVE-2016-7419 2 Nextcloud, Owncloud 2 Nextcloud Server, Owncloud 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in share.js in the gallery application in ownCloud Server before 9.0.4 and Nextcloud Server before 9.0.52 allows remote authenticated users to inject arbitrary web script or HTML via a crafted directory name.