Vulnerabilities > Owncloud > Owncloud > 4.0.3

DATE CVE VULNERABILITY TITLE RISK
2015-02-04 CVE-2014-5341 Information Exposure vulnerability in Owncloud
The SFTP external storage driver (files_external) in ownCloud Server before 6.0.5 validates the RSA Host key after login, which allows remote attackers to obtain sensitive information by sniffing the network.
network
owncloud CWE-200
4.3
2014-10-06 CVE-2014-2044 Code Injection vulnerability in Owncloud
Incomplete blacklist vulnerability in ajax/upload.php in ownCloud before 5.0, when running on Windows, allows remote authenticated users to bypass intended access restrictions, upload files with arbitrary names, and execute arbitrary code via an Alternate Data Stream (ADS) syntax in the filename parameter, as demonstrated using .htaccess::$DATA to upload a PHP program.
network
low complexity
owncloud CWE-94
7.5
2014-08-20 CVE-2014-4929 Path Traversal vulnerability in Owncloud
Directory traversal vulnerability in the routing component in ownCloud Server before 5.0.17 and 6.0.x before 6.0.4 allows remote attackers to include and execute arbitrary local files via a ..
network
owncloud CWE-22
6.8
2014-06-05 CVE-2013-0304 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud Server before 4.5.7 does not properly check ownership of calendars, which allows remote authenticated users to read arbitrary calendars via the calid parameter to /apps/calendar/export.php.
network
low complexity
owncloud CWE-264
4.0
2014-06-05 CVE-2013-0302 Information Disclosure vulnerability in ownCloud
Unspecified vulnerability in ownCloud Server before 4.0.12 allows remote attackers to obtain sensitive information via unspecified vectors related to "inclusion of the Amazon SDK testing suite." NOTE: due to lack of details, it is not clear whether the issue exists in ownCloud itself, or in Amazon SDK.
network
low complexity
owncloud amazon
5.0
2014-06-04 CVE-2014-3963 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud Server before 6.0.1 does not properly check permissions, which allows remote authenticated users to access arbitrary preview pictures via unspecified vectors.
network
low complexity
owncloud CWE-264
4.0
2014-06-04 CVE-2014-3838 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud Server before 5.0.16 and 6.0.x before 6.0.3 does not properly check permissions, which allows remote authenticated users to read the names of files of other users by leveraging access to multiple accounts.
network
low complexity
owncloud CWE-264
4.0
2014-06-04 CVE-2014-3837 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The document application in ownCloud Server before 6.0.3 uses sequential values for the file_id, which allows remote authenticated users to enumerate shared files via unspecified vectors.
network
low complexity
owncloud CWE-264
4.0
2014-06-04 CVE-2014-3836 Cross-Site Request Forgery (CSRF) vulnerability in Owncloud
Multiple cross-site request forgery (CSRF) vulnerabilities in ownCloud Server before 6.0.3 allow remote attackers to hijack the authentication of users for requests that (1) conduct cross-site scripting (XSS) attacks, (2) modify files, or (3) rename files via unspecified vectors.
network
owncloud CWE-352
6.8
2014-06-04 CVE-2014-3835 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud Server before 5.0.16 and 6.0.x before 6.0.3 does not check permissions to the files_external application, which allows remote authenticated users to add external storage via unspecified vectors.
network
low complexity
owncloud CWE-264
5.5