Vulnerabilities > CVE-2021-32705 - Improper Control of Interaction Frequency vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
nextcloud
fedoraproject
CWE-799

Summary

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the public DAV endpoint. This may have allowed an attacker to enumerate potentially valid share tokens or credentials. The issue was fixed in versions 19.0.13, 20.0.11, and 21.0.3. There are no known workarounds.

Vulnerable Configurations

Part Description Count
Application
Nextcloud
773
OS
Fedoraproject
2

Common Weakness Enumeration (CWE)