Vulnerabilities > Owncloud > Owncloud > 4.0.13

DATE CVE VULNERABILITY TITLE RISK
2014-03-24 CVE-2014-2057 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 6.0.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
owncloud CWE-79
4.3
2014-03-14 CVE-2014-2049 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The default Flash Cross Domain policies in ownCloud before 5.0.15 and 6.x before 6.0.2 allows remote attackers to access user files via unspecified vectors.
network
low complexity
owncloud CWE-264
5.0
2014-03-14 CVE-2014-2047 Improper Authentication vulnerability in Owncloud
Session fixation vulnerability in ownCloud before 6.0.2, when PHP is configured to accept session parameters through a GET request, allows remote attackers to hijack web sessions via unspecified vectors.
network
owncloud CWE-287
6.8
2014-03-14 CVE-2013-2150 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in js/viewer.js in ownCloud before 4.5.12 and 5.x before 5.0.7 allow remote attackers to inject arbitrary web script or HTML via vectors related to shared files.
network
owncloud CWE-79
3.5
2014-03-14 CVE-2013-2149 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.16 and 5.x before 5.0.7 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to shared files.
network
owncloud CWE-79
3.5
2014-03-14 CVE-2013-2089 Arbitrary File Upload vulnerability in ownCloud
Incomplete blacklist vulnerability in ownCloud before 5.0.6 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted file, then accessing it via a direct request to the file in /data.
network
high complexity
owncloud
4.6
2014-03-14 CVE-2013-2085 Path Traversal vulnerability in Owncloud
Directory traversal vulnerability in apps/files_trashbin/index.php in ownCloud Server before 5.0.6 allows remote authenticated users to access arbitrary files via a ..
network
low complexity
owncloud CWE-22
4.0
2014-03-14 CVE-2013-2048 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud before 5.0.6 does not properly check permissions, which allows remote authenticated users to execute arbitrary API commands via unspecified vectors.
network
low complexity
owncloud CWE-264
6.5
2014-03-14 CVE-2013-2047 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The login page (aka index.php) in ownCloud before 5.0.6 does not disable the autocomplete setting for the password parameter, which makes it easier for physically proximate attackers to guess the password.
local
low complexity
owncloud CWE-264
2.1
2014-03-14 CVE-2013-2044 Improper Input Validation vulnerability in Owncloud
Open redirect vulnerability in the Login Page (index.php) in ownCloud before 5.0.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.
network
owncloud CWE-20
5.8