Vulnerabilities > Owncloud > Owncloud > 4.0.3

DATE CVE VULNERABILITY TITLE RISK
2015-10-21 CVE-2015-4717 Resource Management Errors vulnerability in Owncloud
The filename sanitization component in ownCloud Server before 6.0.8, 7.0.x before 7.0.6, and 8.0.x before 8.0.4 does not properly handle $_GET parameters cast by PHP to an array, which allows remote attackers to cause a denial of service (infinite loop and log file consumption) via crafted endpoint file names.
network
low complexity
owncloud CWE-399
7.8
2015-10-21 CVE-2015-4716 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in the routing component in ownCloud Server before 7.0.6 and 8.0.x before 8.0.4, when running on Windows, allows remote attackers to reinstall the application or execute arbitrary code via unspecified vectors.
network
low complexity
owncloud microsoft CWE-22
critical
10.0
2015-10-21 CVE-2015-5953 Cross-site Scripting vulnerability in Owncloud
Cross-site scripting (XSS) vulnerability in the activity application in ownCloud Server before 7.0.5 and 8.0.x before 8.0.4 allows remote authenticated users to inject arbitrary web script or HTML via a " (double quote) character in a filename in a shared folder.
network
owncloud CWE-79
3.5
2015-02-04 CVE-2014-9048 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The documents application in ownCloud Server 6.x before 6.0.6 and 7.x before 7.0.3 allows remote attackers to bypass the password-protection for shared files via the API.
network
low complexity
owncloud CWE-264
5.0
2015-02-04 CVE-2014-9047 Security vulnerability in ownCloud
Multiple unspecified vulnerabilities in the preview system in ownCloud 6.x before 6.0.6 and 7.x before 7.0.3 allow remote attackers to read arbitrary files via unknown vectors.
network
owncloud
4.3
2015-02-04 CVE-2014-9046 Information Exposure vulnerability in Owncloud
The OC_Util::getUrlContent function in ownCloud Server before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 allows remote attackers to read arbitrary files via a file:// protocol.
network
low complexity
owncloud CWE-200
5.0
2015-02-04 CVE-2014-9045 Improper Authentication vulnerability in Owncloud
The FTP backend in user_external in ownCloud Server before 5.0.18 and 6.x before 6.0.6 allows remote attackers to bypass intended authentication requirements via a crafted password.
network
low complexity
owncloud CWE-287
5.0
2015-02-04 CVE-2014-9043 Improper Authentication vulnerability in Owncloud
The user_ldap (aka LDAP user and group backend) application in ownCloud before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 allows remote attackers to bypass authentication via a null byte in the password and a valid user name, which triggers an unauthenticated bind.
network
low complexity
owncloud CWE-287
5.0
2015-02-04 CVE-2014-9042 Cross-site Scripting vulnerability in Owncloud
Cross-site scripting (XSS) vulnerability in the import functionality in the bookmarks application in ownCloud before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 allows remote authenticated users to inject arbitrary web script or HTML by importing a link with an unspecified protocol.
network
owncloud CWE-79
3.5
2015-02-04 CVE-2014-9041 Cross-Site Request Forgery (CSRF) vulnerability in Owncloud
The import functionality in the bookmarks application in ownCloud server before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 does not validate CSRF tokens, which allow remote attackers to conduct CSRF attacks.
network
owncloud CWE-352
6.8