Filtered by vendor Owncloud Subscriptions
Total 167 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-36251 1 Owncloud 1 Owncloud 2024-08-04 3.5 Low
ownCloud Server before 10.3.0 allows an attacker, who has received non-administrative access to a group share, to remove everyone else's access to that share.
CVE-2020-36248 1 Owncloud 1 Owncloud 2024-08-04 3.9 Low
The ownCloud application before 2.15 for Android allows attackers to use adb to include a PIN preferences value in a backup archive, and consequently bypass the PIN lock feature by restoring from this archive.
CVE-2020-36249 1 Owncloud 1 File Firewall 2024-08-04 7.5 High
The File Firewall before 2.8.0 for ownCloud Server does not properly enforce file-type restrictions for public shares.
CVE-2020-36250 1 Owncloud 1 Owncloud 2024-08-04 6.1 Medium
In the ownCloud application before 2.15 for Android, the lock protection mechanism can be bypassed by moving the system date/time into the past.
CVE-2020-36252 1 Owncloud 1 Owncloud 2024-08-04 6.8 Medium
ownCloud Server 10.x before 10.3.1 allows an attacker, who has one outgoing share from a victim, to access any version of any file by sending a request for a predictable ID number.
CVE-2020-28646 1 Owncloud 1 Owncloud Desktop Client 2024-08-04 7.8 High
ownCloud owncloud/client before 2.7 allows DLL Injection. The desktop client loaded development plugins from certain directories when they were present.
CVE-2020-28644 1 Owncloud 1 Owncloud 2024-08-04 4.3 Medium
The CSRF (Cross Site Request Forgery) token check was improperly implemented on cookie authenticated requests against some ocs API endpoints. This affects ownCloud/core version < 10.6.
CVE-2020-28645 1 Owncloud 1 Owncloud 2024-08-04 9.1 Critical
Deleting users with certain names caused system files to be deleted. Risk is higher for systems which allow users to register themselves and have the data directory in the web root. This affects ownCloud/core versions < 10.6.
CVE-2020-16255 1 Owncloud 1 Owncloud 2024-08-04 6.1 Medium
ownCloud (Core) before 10.5 allows XSS in login page 'forgot password.'
CVE-2020-16144 1 Owncloud 1 Files Antivirus 2024-08-04 5.7 Medium
When using an object storage like S3 as the file store, when a user creates a public link to a folder where anonymous users can upload files, and another user uploads a virus the files antivirus app would detect the virus but fails to delete it due to permission issues. This affects the files_antivirus component versions before 0.15.2 for ownCloud.
CVE-2020-10254 1 Owncloud 1 Owncloud 2024-08-04 5.9 Medium
An issue was discovered in ownCloud before 10.4. An attacker can bypass authentication on a password-protected image by displaying its preview.
CVE-2020-10252 1 Owncloud 1 Owncloud 2024-08-04 8.3 High
An issue was discovered in ownCloud before 10.4. Because of an SSRF issue (via the apps/files_sharing/external remote parameter), an authenticated attacker can interact with local services blindly (aka Blind SSRF) or conduct a Denial Of Service attack.
CVE-2021-44537 2 Fedoraproject, Owncloud 2 Fedora, Owncloud Desktop Client 2024-08-04 7.8 High
ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.
CVE-2021-40537 1 Owncloud 1 User Ldap 2024-08-04 2.7 Low
Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app. Administration role is necessary for exploitation.
CVE-2021-35949 1 Owncloud 1 Owncloud 2024-08-04 5.3 Medium
The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.
CVE-2021-35948 1 Owncloud 1 Owncloud 2024-08-04 5.4 Medium
Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.
CVE-2021-35947 1 Owncloud 1 Owncloud 2024-08-04 5.3 Medium
The public share controller in the ownCloud server before version 10.8.0 allows a remote attacker to see the internal path and the username of a public share by including invalid characters in the URL.
CVE-2021-35946 1 Owncloud 1 Owncloud 2024-08-04 9.8 Critical
A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.
CVE-2021-33828 1 Owncloud 1 Files Antivirus 2024-08-03 8.8 High
The files_antivirus component before 1.0.0 for ownCloud mishandles the protection mechanism by which malicious files (that have been uploaded to a public share) are supposed to be deleted upon detection.
CVE-2021-33827 1 Owncloud 1 Files Antivirus 2024-08-03 7.2 High
The files_antivirus component before 1.0.0 for ownCloud allows OS Command Injection via the administration settings.