Page 20 of 109 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Nextcloud Server before 9.0.55 and 10.0.2 suffers from a error message disclosing existence of file in write-only share. Due to an error in the application logic an adversary with access to a write-only share may enumerate the names of existing files and subfolders by comparing the exception messages. Nextcloud Server en versiones anteriores a 9.0.55 y 10.0.2 sufre de un mensaje de error que revela la existencia de archivo en el recurso de sólo escritura. Debido a un error en la lógica de la aplicación, un adversario con acceso a un recurso compartido de sólo escritura puede enumerar los nombres de los archivos y subcarpetas existentes comparando los mensajes de excepción. • https://hackerone.com/reports/174524 https://nextcloud.com/security/advisory/?id=nc-sa-2017-003 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Nextcloud Server before 9.0.55 and 10.0.2 suffers from a bypass in the quota limitation. Due to not properly sanitizing values provided by the `OC-Total-Length` HTTP header an authenticated adversary may be able to exceed their configured user quota. Thus using more space than allowed by the administrator. Nextcloud Server en versiones anteriores a 9.0.55 y 10.0.2 Sufre una evasión en la limitación de cuota. Debido a que no se desinfectan correctamente los valores proporcionados por la cabecera "OC-Total-Length" HTTP, un adversario autenticado puede superar su cuota de usuario configurada. • https://hackerone.com/reports/173622 https://nextcloud.com/security/advisory/?id=nc-sa-2017-005 • CWE-20: Improper Input Validation CWE-807: Reliance on Untrusted Inputs in a Security Decision •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Nextcloud Server before 9.0.55 and 10.0.2 suffers from a Denial of Service attack. Due to an error in the application logic an authenticated adversary may trigger an endless recursion in the application leading to a potential Denial of Service. Nextcloud Server en versiones anteriores a 9.0.55 y 10.0.2 sufre de un ataque de denegación de servicio. Debido a un error en la lógica de la aplicación, un adversario autenticado puede desencadenar una recursión interminable en la aplicación que conduce a una posible denegación de servicio. • https://hackerone.com/reports/174524 https://nextcloud.com/security/advisory/?id=nc-sa-2017-004 • CWE-674: Uncontrolled Recursion •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Nextcloud Server before 9.0.55 and 10.0.2 suffers from a creation of folders in read-only folders despite lacking permissions issue. Due to a logical error in the file caching layer an authenticated adversary is able to create empty folders inside a shared folder. Note that this only affects folders and files that the adversary has at least read-only permissions for. Nextcloud Server en versiones anteriores a 9.0.55 y 10.0.2 sufre de una creación de carpetas en carpetas de sólo lectura a pesar del problema de permisos que faltan. Debido a un error lógico en la capa de caché de archivos, un adversario autenticado puede crear carpetas vacías dentro de una carpeta compartida. • https://hackerone.com/reports/169680 https://nextcloud.com/security/advisory/?id=nc-sa-2017-002 • CWE-275: Permission Issues CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 1

Nextcloud Server before 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from Stored XSS in CardDAV image export. The CardDAV image export functionality as implemented in Nextcloud/ownCloud allows the download of images stored within a vCard. Due to not performing any kind of verification on the image content this is prone to a stored Cross-Site Scripting attack. Nextcloud Server en versiones anteriores a 10.0.1 y ownCloud Server en versiones anteriores a 9.0.6 y 9.1.2 sufren de XSS almacenado en la exportación de imágenes CardDAV. La funcionalidad de exportación de imágenes CardDAV implementada en Nextcloud/ownCloud permite descargar imágenes almacenadas dentro de una vCard. • https://github.com/nextcloud/server/commit/68ab8325c799d20c1fb7e98d670785176590e7d0 https://github.com/owncloud/core/commit/6bf3be3877d9d9fda9c66926fe273fe79cbaf58e https://github.com/owncloud/core/commit/b5a5be24c418033cb2ef965a4f3f06b7b4213845 https://hackerone.com/reports/163338 https://nextcloud.com/security/advisory/?id=nc-sa-2016-008 https://owncloud.org/security/advisory/?id=oc-sa-2016-018 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •