Vulnerabilities > Owncloud

DATE CVE VULNERABILITY TITLE RISK
2022-01-15 CVE-2021-33828 Unrestricted Upload of File with Dangerous Type vulnerability in Owncloud Files Antivirus
The files_antivirus component before 1.0.0 for ownCloud mishandles the protection mechanism by which malicious files (that have been uploaded to a public share) are supposed to be deleted upon detection.
network
low complexity
owncloud CWE-434
6.5
2022-01-15 CVE-2021-44537 Injection vulnerability in multiple products
ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.
local
low complexity
owncloud fedoraproject CWE-74
7.8
2021-09-08 CVE-2021-40537 Server-Side Request Forgery (SSRF) vulnerability in Owncloud User Ldap
Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app.
network
low complexity
owncloud CWE-918
4.0
2021-09-07 CVE-2021-35946 Improper Privilege Management vulnerability in Owncloud
A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.
network
low complexity
owncloud CWE-269
7.5
2021-09-07 CVE-2021-35948 Session Fixation vulnerability in Owncloud
Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.
network
owncloud CWE-384
5.8
2021-09-07 CVE-2021-35947 Information Exposure Through an Error Message vulnerability in Owncloud
The public share controller in the ownCloud server before version 10.8.0 allows a remote attacker to see the internal path and the username of a public share by including invalid characters in the URL.
network
low complexity
owncloud CWE-209
5.0
2021-09-07 CVE-2021-35949 Incorrect Authorization vulnerability in Owncloud
The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.
network
low complexity
owncloud CWE-863
5.0
2021-05-20 CVE-2021-29659 Unspecified vulnerability in Owncloud 10.7.0
ownCloud 10.7 has an incorrect access control vulnerability, leading to remote information disclosure.
network
low complexity
owncloud
4.0
2021-02-26 CVE-2020-28646 Uncontrolled Search Path Element vulnerability in Owncloud Desktop Client
ownCloud owncloud/client before 2.7 allows DLL Injection.
4.4
2021-02-19 CVE-2020-36248 Cleartext Storage of Sensitive Information vulnerability in Owncloud
The ownCloud application before 2.15 for Android allows attackers to use adb to include a PIN preferences value in a backup archive, and consequently bypass the PIN lock feature by restoring from this archive.
local
low complexity
owncloud CWE-312
2.1