Vulnerabilities > Owncloud > Owncloud > 4.0.11

DATE CVE VULNERABILITY TITLE RISK
2014-03-14 CVE-2013-1851 Unspecified vulnerability in Owncloud
Incomplete blacklist vulnerability in lib/migrate.php in ownCloud before 4.0.13 and 4.5.x before 4.5.8, when the user_migrate application is enabled, allows remote authenticated users to import arbitrary files to the user's account via unspecified vectors.
network
owncloud
3.5
2014-03-14 CVE-2013-1850 Code Injection vulnerability in Owncloud
Multiple incomplete blacklist vulnerabilities in (1) import.php and (2) ajax/uploadimport.php in apps/contacts/ in ownCloud before 4.0.13 and 4.5.x before 4.5.8 allow remote authenticated users to execute arbitrary PHP code by uploading a .htaccess file.
network
low complexity
owncloud CWE-94
6.5
2014-03-14 CVE-2013-0307 Cross-Site Scripting vulnerability in Owncloud
Cross-site scripting (XSS) vulnerability in settings.php in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allows remote administrators to inject arbitrary web script or HTML via the group input field parameter.
network
owncloud CWE-79
3.5
2014-03-14 CVE-2013-0297 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) site_name or (2) site_url parameter to apps/external/ajax/setsites.php.
network
owncloud CWE-79
3.5
2014-03-09 CVE-2013-1893 SQL Injection vulnerability in Owncloud
SQL injection vulnerability in addressbookprovider.php in ownCloud Server before 5.0.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, related to the contacts application.
network
low complexity
owncloud CWE-89
6.5
2014-03-09 CVE-2013-1890 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud Server before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) new_name parameter to apps/bookmarks/ajax/renameTag.php or (2) multiple unspecified parameters to unknown files in apps/contacts/ajax/.
network
owncloud CWE-79
4.3
2013-12-24 CVE-2013-6403 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The admin page in ownCloud before 5.0.13 allows remote attackers to bypass intended access restrictions via unspecified vectors, related to MariaDB.
network
owncloud CWE-264
6.8
2013-08-15 CVE-2013-1942 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer before 2.2.20, as used in ownCloud Server before 5.0.4 and other products, allow remote attackers to inject arbitrary web script or HTML via the (1) jQuery or (2) id parameters, as demonstrated using document.write in the jQuery parameter, a different vulnerability than CVE-2013-2022 and CVE-2013-2023.
4.3
2012-12-18 CVE-2012-5609 Unspecified vulnerability in Owncloud
Incomplete blacklist vulnerability in lib/migrate.php in ownCloud before 4.5.2 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted mount.php file in a ZIP file.
network
low complexity
owncloud
6.5