Vulnerabilities > Owncloud > Owncloud > 4.0.13

DATE CVE VULNERABILITY TITLE RISK
2014-03-14 CVE-2013-2043 Permissions, Privileges, and Access Controls vulnerability in Owncloud
apps/calendar/ajax/events.php in ownCloud before 4.5.11 and 5.x before 5.0.6 does not properly check the ownership of a calendar, which allows remote authenticated users to download arbitrary calendars via the calendar_id parameter.
network
low complexity
owncloud CWE-264
4.0
2014-03-14 CVE-2013-2042 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the url parameter to (1) apps/bookmarks/ajax/addBookmark.php or (2) apps/bookmarks/ajax/editBookmark.php.
network
owncloud CWE-79
3.5
2014-03-14 CVE-2013-2040 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
owncloud CWE-79
3.5
2014-03-14 CVE-2013-2039 Path Traversal vulnerability in Owncloud
Directory traversal vulnerability in lib/files/view.php in ownCloud before 4.0.15, 4.5.x 4.5.11, and 5.x before 5.0.6 allows remote authenticated users to access arbitrary files via unspecified vectors.
network
low complexity
owncloud CWE-22
4.0
2014-03-14 CVE-2013-1963 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The contacts application in ownCloud before 4.5.10 and 5.x before 5.0.5 does not properly check the ownership of contacts, which allows remote authenticated users to download arbitrary contacts via unspecified vectors.
network
low complexity
owncloud CWE-264
4.0
2014-03-09 CVE-2013-1893 SQL Injection vulnerability in Owncloud
SQL injection vulnerability in addressbookprovider.php in ownCloud Server before 5.0.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, related to the contacts application.
network
low complexity
owncloud CWE-89
6.5
2014-03-09 CVE-2013-1890 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud Server before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) new_name parameter to apps/bookmarks/ajax/renameTag.php or (2) multiple unspecified parameters to unknown files in apps/contacts/ajax/.
network
owncloud CWE-79
4.3
2013-12-24 CVE-2013-6403 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The admin page in ownCloud before 5.0.13 allows remote attackers to bypass intended access restrictions via unspecified vectors, related to MariaDB.
network
owncloud CWE-264
6.8
2013-08-15 CVE-2013-1942 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer before 2.2.20, as used in ownCloud Server before 5.0.4 and other products, allow remote attackers to inject arbitrary web script or HTML via the (1) jQuery or (2) id parameters, as demonstrated using document.write in the jQuery parameter, a different vulnerability than CVE-2013-2022 and CVE-2013-2023.
4.3
2012-12-18 CVE-2012-5609 Unspecified vulnerability in Owncloud
Incomplete blacklist vulnerability in lib/migrate.php in ownCloud before 4.5.2 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted mount.php file in a ZIP file.
network
low complexity
owncloud
6.5