Vulnerabilities > Owncloud

DATE CVE VULNERABILITY TITLE RISK
2015-10-21 CVE-2015-4716 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in the routing component in ownCloud Server before 7.0.6 and 8.0.x before 8.0.4, when running on Windows, allows remote attackers to reinstall the application or execute arbitrary code via unspecified vectors.
network
low complexity
owncloud microsoft CWE-22
critical
10.0
2015-10-21 CVE-2015-5953 Cross-site Scripting vulnerability in Owncloud
Cross-site scripting (XSS) vulnerability in the activity application in ownCloud Server before 7.0.5 and 8.0.x before 8.0.4 allows remote authenticated users to inject arbitrary web script or HTML via a " (double quote) character in a filename in a shared folder.
network
owncloud CWE-79
3.5
2015-05-08 CVE-2015-3013 Injection vulnerability in Owncloud
ownCloud Server before 5.0.19, 6.x before 6.0.7, and 7.x before 7.0.5 allows remote authenticated users to bypass the file blacklist and upload arbitrary files via a file path with UTF-8 encoding, as demonstrated by uploading a .htaccess file.
network
owncloud CWE-74
6.0
2015-05-08 CVE-2015-3012 Cross-site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in WebODF before 0.5.5, as used in ownCloud, allow remote attackers to inject arbitrary web script or HTML via a (1) style or (2) font name or (3) javascript or (4) data URI.
4.3
2015-05-08 CVE-2015-3011 Cross-site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in the contacts application in ownCloud Server Community Edition before 5.0.19, 6.x before 6.0.7, and 7.x before 7.0.5 allow remote authenticated users to inject arbitrary web script or HTML via a crafted contact.
3.5
2015-02-04 CVE-2014-9049 Information Exposure vulnerability in Owncloud
The documents application in ownCloud Server 6.x before 6.0.6 and 7.x before 7.0.3 allows remote authenticated users to obtain all valid session IDs via an unspecified API method.
network
low complexity
owncloud CWE-200
4.0
2015-02-04 CVE-2014-9048 Permissions, Privileges, and Access Controls vulnerability in Owncloud
The documents application in ownCloud Server 6.x before 6.0.6 and 7.x before 7.0.3 allows remote attackers to bypass the password-protection for shared files via the API.
network
low complexity
owncloud CWE-264
5.0
2015-02-04 CVE-2014-9047 Security vulnerability in ownCloud
Multiple unspecified vulnerabilities in the preview system in ownCloud 6.x before 6.0.6 and 7.x before 7.0.3 allow remote attackers to read arbitrary files via unknown vectors.
network
owncloud
4.3
2015-02-04 CVE-2014-9046 Information Exposure vulnerability in Owncloud
The OC_Util::getUrlContent function in ownCloud Server before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 allows remote attackers to read arbitrary files via a file:// protocol.
network
low complexity
owncloud CWE-200
5.0
2015-02-04 CVE-2014-9045 Improper Authentication vulnerability in Owncloud
The FTP backend in user_external in ownCloud Server before 5.0.18 and 6.x before 6.0.6 allows remote attackers to bypass intended authentication requirements via a crafted password.
network
low complexity
owncloud CWE-287
5.0