Vulnerabilities (CVE)

Filtered by vendor Owncloud Subscribe
Filtered by product Owncloud
Total 155 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49105 1 Owncloud 1 Owncloud 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered in ownCloud owncloud/core before 10.13.1. An attacker can access, modify, or delete any file without authentication if the username of a victim is known, and the victim has no signing-key configured. This occurs because pre-signed URLs can be accepted even when no signing-key is configured for the owner of the files. The earliest affected version is 10.6.0.
CVE-2023-24804 1 Owncloud 1 Owncloud 2023-12-10 N/A 4.4 MEDIUM
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Prior to version 3.0, the app has an incomplete fix for a path traversal issue and is vulnerable to two bypass methods. The bypasses may lead to information disclosure when uploading the app’s internal files, and to arbitrary file write when uploading plain text files (although limited by the .txt extension). Version 3.0 fixes the reported bypasses.
CVE-2023-23948 1 Owncloud 1 Owncloud 2023-12-10 N/A 5.5 MEDIUM
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Version 2.21.1 of the ownCloud Android app is vulnerable to SQL injection in `FileContentProvider.kt`. This issue can lead to information disclosure. Two databases, `filelist` and `owncloud_database`, are affected. In version 3.0, the `filelist` database was deprecated. However, injections affecting `owncloud_database` remain relevant as of version 3.0.
CVE-2022-43679 1 Owncloud 1 Owncloud 2023-12-10 N/A 5.3 MEDIUM
The Docker image of ownCloud Server through 10.11 contains a misconfiguration that renders the trusted_domains config useless. This could be abused to spoof the URL in password-reset e-mail messages.
CVE-2022-25339 1 Owncloud 1 Owncloud 2023-12-10 2.1 LOW 5.5 MEDIUM
ownCloud owncloud/android 2.20 has Incorrect Access Control for local attackers.
CVE-2022-25338 1 Owncloud 1 Owncloud 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
ownCloud owncloud/android before 2.20 has Incorrect Access Control for physically proximate attackers.
CVE-2022-31649 1 Owncloud 1 Owncloud 2023-12-10 5.0 MEDIUM 7.5 HIGH
ownCloud owncloud/core before 10.10.0 Improperly Removes Sensitive Information Before Storage or Transfer.
CVE-2021-35948 1 Owncloud 1 Owncloud 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.
CVE-2021-35946 1 Owncloud 1 Owncloud 2023-12-10 7.5 HIGH 9.8 CRITICAL
A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.
CVE-2021-35949 1 Owncloud 1 Owncloud 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.
CVE-2021-35947 1 Owncloud 1 Owncloud 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The public share controller in the ownCloud server before version 10.8.0 allows a remote attacker to see the internal path and the username of a public share by including invalid characters in the URL.
CVE-2021-29659 1 Owncloud 1 Owncloud 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
ownCloud 10.7 has an incorrect access control vulnerability, leading to remote information disclosure. Due to a bug in the related API endpoint, the attacker can enumerate all users in a single request by entering three whitespaces. Secondary, the retrieval of all users on a large instance could cause higher than average load on the instance.
CVE-2020-16255 1 Owncloud 1 Owncloud 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ownCloud (Core) before 10.5 allows XSS in login page 'forgot password.'
CVE-2020-28645 1 Owncloud 1 Owncloud 2023-12-10 5.0 MEDIUM 9.1 CRITICAL
Deleting users with certain names caused system files to be deleted. Risk is higher for systems which allow users to register themselves and have the data directory in the web root. This affects ownCloud/core versions < 10.6.
CVE-2020-36252 1 Owncloud 1 Owncloud 2023-12-10 2.7 LOW 5.7 MEDIUM
ownCloud Server 10.x before 10.3.1 allows an attacker, who has one outgoing share from a victim, to access any version of any file by sending a request for a predictable ID number.
CVE-2020-36250 1 Owncloud 1 Owncloud 2023-12-10 2.1 LOW 4.6 MEDIUM
In the ownCloud application before 2.15 for Android, the lock protection mechanism can be bypassed by moving the system date/time into the past.
CVE-2020-36248 1 Owncloud 1 Owncloud 2023-12-10 2.1 LOW 4.6 MEDIUM
The ownCloud application before 2.15 for Android allows attackers to use adb to include a PIN preferences value in a backup archive, and consequently bypass the PIN lock feature by restoring from this archive.
CVE-2020-10252 1 Owncloud 1 Owncloud 2023-12-10 6.5 MEDIUM 8.3 HIGH
An issue was discovered in ownCloud before 10.4. Because of an SSRF issue (via the apps/files_sharing/external remote parameter), an authenticated attacker can interact with local services blindly (aka Blind SSRF) or conduct a Denial Of Service attack.
CVE-2020-36251 1 Owncloud 1 Owncloud 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
ownCloud Server before 10.3.0 allows an attacker, who has received non-administrative access to a group share, to remove everyone else's access to that share.
CVE-2020-28644 1 Owncloud 1 Owncloud 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
The CSRF (Cross Site Request Forgery) token check was improperly implemented on cookie authenticated requests against some ocs API endpoints. This affects ownCloud/core version < 10.6.