Vulnerabilities (CVE)

Filtered by vendor Owncloud Subscribe
Total 167 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49104 1 Owncloud 1 Oauth2 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in ownCloud owncloud/oauth2 before 0.6.1, when Allow Subdomains is enabled. An attacker is able to pass in a crafted redirect-url that bypasses validation, and consequently allows an attacker to redirect callbacks to a Top Level Domain controlled by the attacker.
CVE-2023-49105 1 Owncloud 1 Owncloud 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered in ownCloud owncloud/core before 10.13.1. An attacker can access, modify, or delete any file without authentication if the username of a victim is known, and the victim has no signing-key configured. This occurs because pre-signed URLs can be accepted even when no signing-key is configured for the owner of the files. The earliest affected version is 10.6.0.
CVE-2023-49103 1 Owncloud 1 Graph Api 2023-12-10 N/A 7.5 HIGH
An issue was discovered in ownCloud owncloud/graphapi 0.2.x before 0.2.1 and 0.3.x before 0.3.1. The graphapi app relies on a third-party GetPhpInfo.php library that provides a URL. When this URL is accessed, it reveals the configuration details of the PHP environment (phpinfo). This information includes all the environment variables of the webserver. In containerized deployments, these environment variables may include sensitive data such as the ownCloud admin password, mail server credentials, and license key. Simply disabling the graphapi app does not eliminate the vulnerability. Additionally, phpinfo exposes various other potentially sensitive configuration details that could be exploited by an attacker to gather information about the system. Therefore, even if ownCloud is not running in a containerized environment, this vulnerability should still be a cause for concern. Note that Docker containers from before February 2023 are not vulnerable to the credential disclosure.
CVE-2023-24804 1 Owncloud 1 Owncloud 2023-12-10 N/A 4.4 MEDIUM
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Prior to version 3.0, the app has an incomplete fix for a path traversal issue and is vulnerable to two bypass methods. The bypasses may lead to information disclosure when uploading the app’s internal files, and to arbitrary file write when uploading plain text files (although limited by the .txt extension). Version 3.0 fixes the reported bypasses.
CVE-2023-23948 1 Owncloud 1 Owncloud 2023-12-10 N/A 5.5 MEDIUM
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Version 2.21.1 of the ownCloud Android app is vulnerable to SQL injection in `FileContentProvider.kt`. This issue can lead to information disclosure. Two databases, `filelist` and `owncloud_database`, are affected. In version 3.0, the `filelist` database was deprecated. However, injections affecting `owncloud_database` remain relevant as of version 3.0.
CVE-2022-43679 1 Owncloud 1 Owncloud 2023-12-10 N/A 5.3 MEDIUM
The Docker image of ownCloud Server through 10.11 contains a misconfiguration that renders the trusted_domains config useless. This could be abused to spoof the URL in password-reset e-mail messages.
CVE-2022-25339 1 Owncloud 1 Owncloud 2023-12-10 2.1 LOW 5.5 MEDIUM
ownCloud owncloud/android 2.20 has Incorrect Access Control for local attackers.
CVE-2022-25338 1 Owncloud 1 Owncloud 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
ownCloud owncloud/android before 2.20 has Incorrect Access Control for physically proximate attackers.
CVE-2022-31649 1 Owncloud 1 Owncloud 2023-12-10 5.0 MEDIUM 7.5 HIGH
ownCloud owncloud/core before 10.10.0 Improperly Removes Sensitive Information Before Storage or Transfer.
CVE-2021-33827 1 Owncloud 1 Files Antivirus 2023-12-10 9.0 HIGH 7.2 HIGH
The files_antivirus component before 1.0.0 for ownCloud allows OS Command Injection via the administration settings.
CVE-2021-44537 2 Fedoraproject, Owncloud 2 Fedora, Owncloud Desktop Client 2023-12-10 6.8 MEDIUM 7.8 HIGH
ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.
CVE-2021-33828 1 Owncloud 1 Files Antivirus 2023-12-10 6.5 MEDIUM 8.8 HIGH
The files_antivirus component before 1.0.0 for ownCloud mishandles the protection mechanism by which malicious files (that have been uploaded to a public share) are supposed to be deleted upon detection.
CVE-2021-40537 1 Owncloud 1 User Ldap 2023-12-10 4.0 MEDIUM 2.7 LOW
Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app. Administration role is necessary for exploitation.
CVE-2021-35948 1 Owncloud 1 Owncloud 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.
CVE-2021-35946 1 Owncloud 1 Owncloud 2023-12-10 7.5 HIGH 9.8 CRITICAL
A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.
CVE-2021-35949 1 Owncloud 1 Owncloud 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.
CVE-2021-35947 1 Owncloud 1 Owncloud 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The public share controller in the ownCloud server before version 10.8.0 allows a remote attacker to see the internal path and the username of a public share by including invalid characters in the URL.
CVE-2021-29659 1 Owncloud 1 Owncloud 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
ownCloud 10.7 has an incorrect access control vulnerability, leading to remote information disclosure. Due to a bug in the related API endpoint, the attacker can enumerate all users in a single request by entering three whitespaces. Secondary, the retrieval of all users on a large instance could cause higher than average load on the instance.
CVE-2020-16144 1 Owncloud 1 Files Antivirus 2023-12-10 3.5 LOW 5.7 MEDIUM
When using an object storage like S3 as the file store, when a user creates a public link to a folder where anonymous users can upload files, and another user uploads a virus the files antivirus app would detect the virus but fails to delete it due to permission issues. This affects the files_antivirus component versions before 0.15.2 for ownCloud.
CVE-2020-36249 1 Owncloud 1 File Firewall 2023-12-10 5.0 MEDIUM 7.5 HIGH
The File Firewall before 2.8.0 for ownCloud Server does not properly enforce file-type restrictions for public shares.