Vulnerabilities > Owncloud > Owncloud > 5.0.9

DATE CVE VULNERABILITY TITLE RISK
2014-08-20 CVE-2014-4929 Path Traversal vulnerability in Owncloud
Directory traversal vulnerability in the routing component in ownCloud Server before 5.0.17 and 6.0.x before 6.0.4 allows remote attackers to include and execute arbitrary local files via a ..
network
owncloud CWE-22
6.8
2014-06-05 CVE-2014-2051 Code Injection vulnerability in Owncloud
ownCloud Server before 5.0.15 and 6.0.x before 6.0.2 allows remote attackers to conduct an LDAP injection attack via unspecified vectors, as demonstrated using a "login query."
network
low complexity
owncloud CWE-94
7.5
2014-06-04 CVE-2014-3963 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud Server before 6.0.1 does not properly check permissions, which allows remote authenticated users to access arbitrary preview pictures via unspecified vectors.
network
low complexity
owncloud CWE-264
4.0
2014-06-04 CVE-2014-3838 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud Server before 5.0.16 and 6.0.x before 6.0.3 does not properly check permissions, which allows remote authenticated users to read the names of files of other users by leveraging access to multiple accounts.
network
low complexity
owncloud CWE-264
4.0
2014-06-04 CVE-2014-3837 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The document application in ownCloud Server before 6.0.3 uses sequential values for the file_id, which allows remote authenticated users to enumerate shared files via unspecified vectors.
network
low complexity
owncloud CWE-264
4.0
2014-06-04 CVE-2014-3836 Cross-Site Request Forgery (CSRF) vulnerability in Owncloud
Multiple cross-site request forgery (CSRF) vulnerabilities in ownCloud Server before 6.0.3 allow remote attackers to hijack the authentication of users for requests that (1) conduct cross-site scripting (XSS) attacks, (2) modify files, or (3) rename files via unspecified vectors.
network
owncloud CWE-352
6.8
2014-06-04 CVE-2014-3835 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud Server before 5.0.16 and 6.0.x before 6.0.3 does not check permissions to the files_external application, which allows remote authenticated users to add external storage via unspecified vectors.
network
low complexity
owncloud CWE-264
5.5
2014-06-04 CVE-2014-3834 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud Server before 6.0.3 does not properly check permissions, which allows remote authenticated users to (1) access the contacts of other users via the address book or (2) rename files via unspecified vectors.
network
low complexity
owncloud CWE-264
7.5
2014-06-04 CVE-2014-3833 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in the (1) Gallery and (2) core components in ownCloud Server before 5.016 and 6.0.x before 6.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to the print_unescaped function.
network
owncloud CWE-79
4.3
2014-06-04 CVE-2014-2056 XML External Entity Injection vulnerability in ownCloud
PHPDocX, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack.
network
low complexity
owncloud phpdocx
7.5