Vulnerabilities > Owncloud > Owncloud > 4.5.0

DATE CVE VULNERABILITY TITLE RISK
2014-03-14 CVE-2013-2150 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in js/viewer.js in ownCloud before 4.5.12 and 5.x before 5.0.7 allow remote attackers to inject arbitrary web script or HTML via vectors related to shared files.
network
owncloud CWE-79
3.5
2014-03-14 CVE-2013-2089 Arbitrary File Upload vulnerability in ownCloud
Incomplete blacklist vulnerability in ownCloud before 5.0.6 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted file, then accessing it via a direct request to the file in /data.
network
high complexity
owncloud
4.6
2014-03-14 CVE-2013-2085 Path Traversal vulnerability in Owncloud
Directory traversal vulnerability in apps/files_trashbin/index.php in ownCloud Server before 5.0.6 allows remote authenticated users to access arbitrary files via a ..
network
low complexity
owncloud CWE-22
4.0
2014-03-14 CVE-2013-2048 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud before 5.0.6 does not properly check permissions, which allows remote authenticated users to execute arbitrary API commands via unspecified vectors.
network
low complexity
owncloud CWE-264
6.5
2014-03-14 CVE-2013-2047 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The login page (aka index.php) in ownCloud before 5.0.6 does not disable the autocomplete setting for the password parameter, which makes it easier for physically proximate attackers to guess the password.
local
low complexity
owncloud CWE-264
2.1
2014-03-14 CVE-2013-2044 Improper Input Validation vulnerability in Owncloud
Open redirect vulnerability in the Login Page (index.php) in ownCloud before 5.0.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.
network
owncloud CWE-20
5.8
2014-03-14 CVE-2013-2043 Permissions, Privileges, and Access Controls vulnerability in Owncloud
apps/calendar/ajax/events.php in ownCloud before 4.5.11 and 5.x before 5.0.6 does not properly check the ownership of a calendar, which allows remote authenticated users to download arbitrary calendars via the calendar_id parameter.
network
low complexity
owncloud CWE-264
4.0
2014-03-14 CVE-2013-1963 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The contacts application in ownCloud before 4.5.10 and 5.x before 5.0.5 does not properly check the ownership of contacts, which allows remote authenticated users to download arbitrary contacts via unspecified vectors.
network
low complexity
owncloud CWE-264
4.0
2014-03-14 CVE-2013-1851 Unspecified vulnerability in Owncloud
Incomplete blacklist vulnerability in lib/migrate.php in ownCloud before 4.0.13 and 4.5.x before 4.5.8, when the user_migrate application is enabled, allows remote authenticated users to import arbitrary files to the user's account via unspecified vectors.
network
owncloud
3.5
2014-03-14 CVE-2013-1850 Code Injection vulnerability in Owncloud
Multiple incomplete blacklist vulnerabilities in (1) import.php and (2) ajax/uploadimport.php in apps/contacts/ in ownCloud before 4.0.13 and 4.5.x before 4.5.8 allow remote authenticated users to execute arbitrary PHP code by uploading a .htaccess file.
network
low complexity
owncloud CWE-94
6.5