Vulnerabilities > Owncloud > Owncloud > 4.0.3

DATE CVE VULNERABILITY TITLE RISK
2014-06-04 CVE-2014-3834 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud Server before 6.0.3 does not properly check permissions, which allows remote authenticated users to (1) access the contacts of other users via the address book or (2) rename files via unspecified vectors.
network
low complexity
owncloud CWE-264
7.5
2014-06-04 CVE-2014-3833 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in the (1) Gallery and (2) core components in ownCloud Server before 5.016 and 6.0.x before 6.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to the print_unescaped function.
network
owncloud CWE-79
4.3
2014-06-04 CVE-2013-1941 Cryptographic Issues vulnerability in Owncloud
The installation routine in ownCloud Server before 4.0.14, 4.5.x before 4.5.9, and 5.0.x before 5.0.4 uses the time function to seed the generation of the PostgreSQL database user password, which makes it easier for remote attackers to guess the password via a brute force attack.
network
low complexity
owncloud CWE-310
5.0
2014-06-04 CVE-2012-5336 Improper Input Validation vulnerability in Owncloud
lib/base.php in ownCloud before 4.0.8 does not properly validate the user_id session variable, which allows remote authenticated users to read arbitrary files via vectors related to WebDAV.
network
low complexity
owncloud CWE-20
4.0
2014-06-04 CVE-2012-5057 Unspecified vulnerability in Owncloud
CRLF injection vulnerability in ownCloud Server before 4.0.8 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the url path parameter.
network
owncloud
4.3
2014-06-04 CVE-2012-5056 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud Server before 4.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) readyCallback parameter to apps/files_odfviewer/src/webodf/webodf/flashput/PUT.swf, the (2) root parameter to apps/gallery/templates/index.php, or a (3) malformed query to lib/db.php.
network
owncloud CWE-79
4.3
2014-03-24 CVE-2014-2057 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 6.0.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
owncloud CWE-79
4.3
2014-03-24 CVE-2013-7344 Unspecified vulnerability in Owncloud
Unspecified vulnerability in core/settings.php in ownCloud before 4.0.12 and 4.5.x before 4.5.6 allows remote authenticated users to execute arbitrary PHP code via unknown vectors.
network
low complexity
owncloud
6.5
2014-03-24 CVE-2013-0303 Unspecified vulnerability in Owncloud
Unspecified vulnerability in core/ajax/translations.php in ownCloud before 4.0.12 and 4.5.x before 4.5.6 allows remote authenticated users to execute arbitrary PHP code via unknown vectors.
network
low complexity
owncloud
6.5
2014-03-18 CVE-2013-0201 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 4.5.5, 4.0.10, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) QUERY_STRING to core/lostpassword/templates/resetpassword.php, (2) mime parameter to apps/files/ajax/mimeicon.php, or (3) token parameter to apps/gallery/sharing.php.
network
owncloud CWE-79
4.3