Vulnerabilities > Owncloud > Owncloud > 5.0.5

DATE CVE VULNERABILITY TITLE RISK
2014-03-14 CVE-2013-2086 Information Exposure vulnerability in Owncloud
The configuration loader in ownCloud 5.0.x before 5.0.6 allows remote attackers to obtain CSRF tokens and other sensitive information by reading an unspecified JavaScript file.
network
low complexity
owncloud CWE-200
5.0
2014-03-14 CVE-2013-2085 Path Traversal vulnerability in Owncloud
Directory traversal vulnerability in apps/files_trashbin/index.php in ownCloud Server before 5.0.6 allows remote authenticated users to access arbitrary files via a ..
network
low complexity
owncloud CWE-22
4.0
2014-03-14 CVE-2013-2048 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud before 5.0.6 does not properly check permissions, which allows remote authenticated users to execute arbitrary API commands via unspecified vectors.
network
low complexity
owncloud CWE-264
6.5
2014-03-14 CVE-2013-2047 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The login page (aka index.php) in ownCloud before 5.0.6 does not disable the autocomplete setting for the password parameter, which makes it easier for physically proximate attackers to guess the password.
local
low complexity
owncloud CWE-264
2.1
2014-03-14 CVE-2013-2044 Improper Input Validation vulnerability in Owncloud
Open redirect vulnerability in the Login Page (index.php) in ownCloud before 5.0.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.
network
owncloud CWE-20
5.8
2014-03-14 CVE-2013-2043 Permissions, Privileges, and Access Controls vulnerability in Owncloud
apps/calendar/ajax/events.php in ownCloud before 4.5.11 and 5.x before 5.0.6 does not properly check the ownership of a calendar, which allows remote authenticated users to download arbitrary calendars via the calendar_id parameter.
network
low complexity
owncloud CWE-264
4.0
2014-03-14 CVE-2013-2042 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the url parameter to (1) apps/bookmarks/ajax/addBookmark.php or (2) apps/bookmarks/ajax/editBookmark.php.
network
owncloud CWE-79
3.5
2014-03-14 CVE-2013-2041 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the (1) tag parameter to apps/bookmarks/ajax/addBookmark.php or (2) dir parameter to apps/files/ajax/newfile.php, which is passed to apps/files/js/files.js.
network
owncloud CWE-79
3.5
2014-03-14 CVE-2013-2040 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
owncloud CWE-79
3.5
2014-03-14 CVE-2013-2039 Path Traversal vulnerability in Owncloud
Directory traversal vulnerability in lib/files/view.php in ownCloud before 4.0.15, 4.5.x 4.5.11, and 5.x before 5.0.6 allows remote authenticated users to access arbitrary files via unspecified vectors.
network
low complexity
owncloud CWE-22
4.0