Vulnerabilities > Owncloud > Owncloud Desktop Client > 1.2.4

DATE CVE VULNERABILITY TITLE RISK
2022-01-15 CVE-2021-44537 Injection vulnerability in multiple products
ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.
local
low complexity
owncloud fedoraproject CWE-74
7.8
2021-02-26 CVE-2020-28646 Uncontrolled Search Path Element vulnerability in Owncloud Desktop Client
ownCloud owncloud/client before 2.7 allows DLL Injection.
4.4
2017-01-23 CVE-2016-7102 Code Injection vulnerability in Owncloud Desktop Client
ownCloud Desktop before 2.2.3 allows local users to execute arbitrary code and possibly gain privileges via a Trojan library in a "special path" in the C: drive.
local
low complexity
owncloud CWE-94
4.6
2015-10-26 CVE-2015-7298 ownCloud Desktop Client before 2.0.1, when compiled with a Qt release after 5.3.x, does not call QNetworkReply::ignoreSslErrors with the list of errors to be ignored, which makes it easier for remote attackers to conduct man-in-the-middle (MITM) attacks by leveraging a server using a self-signed certificate.
network
high complexity
owncloud qt
5.1