Vulnerabilities > Owncloud > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-11-21 CVE-2023-49104 Open Redirect vulnerability in Owncloud Oauth2
An issue was discovered in ownCloud owncloud/oauth2 before 0.6.1, when Allow Subdomains is enabled.
network
low complexity
owncloud CWE-601
6.1
2023-02-13 CVE-2023-23948 SQL Injection vulnerability in Owncloud
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders.
local
low complexity
owncloud CWE-89
5.5
2023-02-13 CVE-2023-24804 Path Traversal vulnerability in Owncloud
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders.
local
low complexity
owncloud CWE-22
4.4
2022-11-10 CVE-2022-43679 Unspecified vulnerability in Owncloud
The Docker image of ownCloud Server through 10.11 contains a misconfiguration that renders the trusted_domains config useless.
network
low complexity
owncloud
5.3
2022-04-07 CVE-2022-25338 Unspecified vulnerability in Owncloud
ownCloud owncloud/android before 2.20 has Incorrect Access Control for physically proximate attackers.
local
low complexity
owncloud
4.6
2022-01-15 CVE-2021-33828 Unrestricted Upload of File with Dangerous Type vulnerability in Owncloud Files Antivirus
The files_antivirus component before 1.0.0 for ownCloud mishandles the protection mechanism by which malicious files (that have been uploaded to a public share) are supposed to be deleted upon detection.
network
low complexity
owncloud CWE-434
6.5
2021-09-08 CVE-2021-40537 Server-Side Request Forgery (SSRF) vulnerability in Owncloud User Ldap
Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app.
network
low complexity
owncloud CWE-918
4.0
2021-09-07 CVE-2021-35948 Session Fixation vulnerability in Owncloud
Session fixation on password protected public links in the ownCloud Server before 10.8.0 allows an attacker to bypass the password protection when they can force a target client to use a controlled cookie.
network
owncloud CWE-384
5.8
2021-09-07 CVE-2021-35947 Information Exposure Through an Error Message vulnerability in Owncloud
The public share controller in the ownCloud server before version 10.8.0 allows a remote attacker to see the internal path and the username of a public share by including invalid characters in the URL.
network
low complexity
owncloud CWE-209
5.0
2021-09-07 CVE-2021-35949 Incorrect Authorization vulnerability in Owncloud
The shareinfo controller in the ownCloud Server before 10.8.0 allows an attacker to bypass the permission checks for upload only shares and list metadata about the share.
network
low complexity
owncloud CWE-863
5.0