The import functionality in the bookmarks application in ownCloud server before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 does not validate CSRF tokens, which allow remote attackers to conduct CSRF attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-04T18:00:00

Updated: 2024-08-06T13:33:13.343Z

Reserved: 2014-11-21T00:00:00

Link: CVE-2014-9041

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-02-04T18:59:01.527

Modified: 2015-02-05T14:19:27.143

Link: CVE-2014-9041

cve-icon Redhat

No data.