Page 10 of 128 results (0.012 seconds)

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

Nextcloud Text is a collaborative document editing application that uses Markdown. A cross-site scripting vulnerability is present in versions prior to 19.0.13, 20.0.11, and 21.0.3. The Nextcloud Text application shipped with Nextcloud server used a `text/html` Content-Type when serving files to users. Due the strict Content-Security-Policy shipped with Nextcloud, this issue is not exploitable on modern browsers supporting Content-Security-Policy. The issue was fixed in versions 19.0.13, 20.0.11, and 21.0.3. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-x4w3-jhcr-57pq https://github.com/nextcloud/text/pull/1689 https://hackerone.com/reports/1241460 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, webauthn tokens were not deleted after a user has been deleted. If a victim reused an earlier used username, the previous user could gain access to their account. The issue was fixed in versions 19.0.13, 20.0.11, and 21.0.3. There are no known workarounds. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6qr9-c846-j8mg https://github.com/nextcloud/server/pull/27532 https://hackerone.com/reports/1202590 https://security.gentoo.org/glsa/202208-17 • CWE-287: Improper Authentication CWE-708: Incorrect Ownership Assignment •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, default share permissions were not being respected for federated reshares of files and folders. The issue was fixed in versions 19.0.13, 20.0.11, and 21.0.3. There are no known workarounds. Nextcloud Server es un paquete de Nextcloud que maneja el almacenamiento de datos. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6f6v-h9x9-jj4v https://github.com/nextcloud/server/pull/26946 https://hackerone.com/reports/1178320 https://security.gentoo.org/glsa/202208-17 • CWE-276: Incorrect Default Permissions CWE-277: Insecure Inherited Permissions •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the public DAV endpoint. This may have allowed an attacker to enumerate potentially valid share tokens or credentials. The issue was fixed in versions 19.0.13, 20.0.11, and 21.0.3. There are no known workarounds. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-fjv7-283f-5m54 https://github.com/nextcloud/server/pull/27610 https://hackerone.com/reports/1192159 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BVZS26RDME2DYTKET5AECRIZDFUGR2AZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J63NBVPR2AQCAWRNDOZSGRY5II4WS2CZ https://security.gentoo.org/glsa/202208-17 • CWE-307: Improper Restriction of Excessive Authentication Attempts CWE-799: Improper Control of Interaction Frequency •

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 0

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the shareinfo endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. The issue was fixed in versions 19.0.13, 20.0.11, and 21.0.3. There are no known workarounds. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-375p-cxxq-gc9p https://github.com/nextcloud/server/pull/26945 https://hackerone.com/reports/1173684 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BVZS26RDME2DYTKET5AECRIZDFUGR2AZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J63NBVPR2AQCAWRNDOZSGRY5II4WS2CZ https://security.gentoo.org/glsa/202208-17 • CWE-307: Improper Restriction of Excessive Authentication Attempts CWE-799: Improper Control of Interaction Frequency •