Vulnerabilities > Owncloud

DATE CVE VULNERABILITY TITLE RISK
2014-03-09 CVE-2013-1890 Cross-Site Scripting vulnerability in Owncloud
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud Server before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) new_name parameter to apps/bookmarks/ajax/renameTag.php or (2) multiple unspecified parameters to unknown files in apps/contacts/ajax/.
network
owncloud CWE-79
4.3
2014-02-05 CVE-2013-1967 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in flashmediaelement.swf in MediaElement.js before 2.11.2, as used in ownCloud Server 5.0.x before 5.0.5 and 4.5.x before 4.5.10, allows remote attackers to inject arbitrary web script or HTML via the file parameter.
4.3
2013-12-24 CVE-2013-6403 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The admin page in ownCloud before 5.0.13 allows remote attackers to bypass intended access restrictions via unspecified vectors, related to MariaDB.
network
owncloud CWE-264
6.8
2013-08-15 CVE-2013-1942 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer before 2.2.20, as used in ownCloud Server before 5.0.4 and other products, allow remote attackers to inject arbitrary web script or HTML via the (1) jQuery or (2) id parameters, as demonstrated using document.write in the jQuery parameter, a different vulnerability than CVE-2013-2022 and CVE-2013-2023.
4.3
2013-01-03 CVE-2012-5666 Cross-Site Scripting vulnerability in Owncloud
Cross-site scripting (XSS) vulnerability in bookmarks/js/bookmarks.js in ownCloud 4.0.x before 4.0.10 and 4.5.x before 4.5.5 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to apps/bookmark/index.php.
network
owncloud CWE-79
4.3
2013-01-03 CVE-2012-5665 Permissions, Privileges, and Access Controls vulnerability in Owncloud
ownCloud 4.0.x before 4.0.10 and 4.5.x before 4.5.5 does not properly restrict access to settings.php, which allows remote attackers to edit app configurations of user_webdavauth and user_ldap by editing this file.
network
owncloud CWE-264
4.3
2012-12-18 CVE-2012-5610 Improper Input Validation vulnerability in Owncloud
Incomplete blacklist vulnerability in lib/filesystem.php in ownCloud before 4.0.9 and 4.5.x before 4.5.2 allows remote authenticated users to execute arbitrary PHP code by uploading a file with a special crafted name.
network
low complexity
owncloud CWE-20
6.5
2012-12-18 CVE-2012-5609 Unspecified vulnerability in Owncloud
Incomplete blacklist vulnerability in lib/migrate.php in ownCloud before 4.5.2 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted mount.php file in a ZIP file.
network
low complexity
owncloud
6.5
2012-12-18 CVE-2012-5608 Cross-Site Scripting vulnerability in Owncloud 4.5.0/4.5.1
Cross-site scripting (XSS) vulnerability in apps/user_webdavauth/settings.php in ownCloud 4.5.x before 4.5.2 allows remote attackers to inject arbitrary web script or HTML via arbitrary POST parameters.
network
owncloud CWE-79
4.3
2012-12-18 CVE-2012-5607 Credentials Management vulnerability in Owncloud
The "Lost Password" reset functionality in ownCloud before 4.0.9 and 4.5.0 does not properly check the security token, which allows remote attackers to change an accounts password via unspecified vectors related to a "Remote Timing Attack."
network
low complexity
owncloud CWE-255
5.0