Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Owncloud Subscribe
Total 164 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24804 1 Owncloud 1 Owncloud 2023-02-22 N/A 4.4 MEDIUM
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Prior to version 3.0, the app has an incomplete fix for a path traversal issue and is vulnerable to two bypass methods. The bypasses may lead to information disclosure when uploading the app’s internal files, and to arbitrary file write when uploading plain text files (although limited by the .txt extension). Version 3.0 fixes the reported bypasses.
CVE-2023-23948 1 Owncloud 1 Owncloud 2023-02-21 N/A 5.5 MEDIUM
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Version 2.21.1 of the ownCloud Android app is vulnerable to SQL injection in `FileContentProvider.kt`. This issue can lead to information disclosure. Two databases, `filelist` and `owncloud_database`, are affected. In version 3.0, the `filelist` database was deprecated. However, injections affecting `owncloud_database` remain relevant as of version 3.0.
CVE-2022-31649 1 Owncloud 1 Owncloud 2022-11-29 5.0 MEDIUM 7.5 HIGH
ownCloud owncloud/core before 10.10.0 Improperly Removes Sensitive Information Before Storage or Transfer.
CVE-2022-43679 1 Owncloud 1 Owncloud 2022-11-15 N/A 5.3 MEDIUM
The Docker image of ownCloud Server through 10.11 contains a misconfiguration that renders the trusted_domains config useless. This could be abused to spoof the URL in password-reset e-mail messages.
CVE-2017-9338 1 Owncloud 1 Owncloud 2022-09-21 3.5 LOW 5.4 MEDIUM
Inadequate escaping lead to XSS vulnerability in the search module in ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2. To be exploitable a user has to write or paste malicious content into the search dialogue.
CVE-2017-9340 1 Owncloud 1 Owncloud 2022-09-21 4.0 MEDIUM 6.5 MEDIUM
An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server before 10.0.2.
CVE-2017-9339 1 Owncloud 1 Owncloud 2022-09-21 5.0 MEDIUM 5.3 MEDIUM
A logical error in ownCloud Server before 10.0.2 caused disclosure of valid share tokens for public calendars. Thus granting an attacker potentially access to publicly shared calendars without knowing the share token.
CVE-2021-44537 2 Fedoraproject, Owncloud 2 Fedora, Owncloud Desktop Client 2022-09-21 6.8 MEDIUM 7.8 HIGH
ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.
CVE-2020-28646 1 Owncloud 1 Owncloud Desktop Client 2022-09-21 4.4 MEDIUM 7.8 HIGH
ownCloud owncloud/client before 2.7 allows DLL Injection. The desktop client loaded development plugins from certain directories when they were present.
CVE-2021-29659 1 Owncloud 1 Owncloud 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
ownCloud 10.7 has an incorrect access control vulnerability, leading to remote information disclosure. Due to a bug in the related API endpoint, the attacker can enumerate all users in a single request by entering three whitespaces. Secondary, the retrieval of all users on a large instance could cause higher than average load on the instance.
CVE-2022-25339 1 Owncloud 1 Owncloud 2022-04-15 2.1 LOW 5.5 MEDIUM
ownCloud owncloud/android 2.20 has Incorrect Access Control for local attackers.
CVE-2022-25338 1 Owncloud 1 Owncloud 2022-04-13 4.6 MEDIUM 6.8 MEDIUM
ownCloud owncloud/android before 2.20 has Incorrect Access Control for physically proximate attackers.
CVE-2021-33827 1 Owncloud 1 Files Antivirus 2022-01-21 9.0 HIGH 7.2 HIGH
The files_antivirus component before 1.0.0 for ownCloud allows OS Command Injection via the administration settings.
CVE-2021-33828 1 Owncloud 1 Files Antivirus 2022-01-21 6.5 MEDIUM 8.8 HIGH
The files_antivirus component before 1.0.0 for ownCloud mishandles the protection mechanism by which malicious files (that have been uploaded to a public share) are supposed to be deleted upon detection.
CVE-2021-40537 1 Owncloud 1 User Ldap 2021-09-15 4.0 MEDIUM 2.7 LOW
Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app. Administration role is necessary for exploitation.
CVE-2021-35948 1 Owncloud 1 Owncloud 2021-09-15 5.8 MEDIUM 5.4 MEDIUM
Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.
CVE-2021-35946 1 Owncloud 1 Owncloud 2021-09-14 7.5 HIGH 9.8 CRITICAL
A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.
CVE-2021-35949 1 Owncloud 1 Owncloud 2021-09-14 5.0 MEDIUM 5.3 MEDIUM
The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.
CVE-2021-35947 1 Owncloud 1 Owncloud 2021-09-14 5.0 MEDIUM 5.3 MEDIUM
The public share controller in the ownCloud server before version 10.8.0 allows a remote attacker to see the internal path and the username of a public share by including invalid characters in the URL.
CVE-2015-5955 1 Owncloud 1 Owncloud 2021-09-10 5.0 MEDIUM N/A
ownCloud iOS app before 3.4.4 does not properly switch state between multiple instances, which might allow remote instance administrators to obtain sensitive credential and cookie information by reading authentication headers.