Page 27 of 148 results (0.001 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in apps/user_webdavauth/settings.php in ownCloud 4.5.x before 4.5.2 allows remote attackers to inject arbitrary web script or HTML via arbitrary POST parameters. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en apps/user_webdavauth/settings.php en ownCloud v4.5.x antes de v4.5.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de parámetros POST arbitrarios. • http://owncloud.org/changelog http://owncloud.org/security/advisories/oc-sa-2012-003 http://secunia.com/advisories/51357 http://www.openwall.com/lists/oss-security/2012/11/30/3 https://github.com/owncloud/core/commit/054c168 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 16EXPL: 0

Incomplete blacklist vulnerability in lib/migrate.php in ownCloud before 4.5.2 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted mount.php file in a ZIP file. Vulnerabilidad lista negra incompleta en lib/filesystem.php en ownCloud antes v4.5.2 permite a usuarios remotos autenticados ejecutar código PHP arbitrario mediante la carga de un archivo mount.php en un fichero ZIP • http://owncloud.org/changelog http://owncloud.org/security/advisories/oc-sa-2012-004 http://secunia.com/advisories/51357 http://www.openwall.com/lists/oss-security/2012/11/30/3 https://github.com/owncloud/core/commit/4619c66 https://github.com/owncloud/core/commit/e8a0cea •

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

Incomplete blacklist vulnerability in lib/filesystem.php in ownCloud before 4.0.9 and 4.5.x before 4.5.2 allows remote authenticated users to execute arbitrary PHP code by uploading a file with a special crafted name. Vulnerabilidad lista negra incompleta en lib/filesystem.php en ownCloud antes de v4.0.9 y v4.5.x antes de v4.5.2 permite a usuarios remotos autenticados ejecutar código PHP arbitrario mediante la carga de un archivo con un nombre especial manipulado. • http://owncloud.org/changelog http://owncloud.org/security/advisories/oc-sa-2012-005 http://secunia.com/advisories/51357 http://www.openwall.com/lists/oss-security/2012/11/30/3 https://github.com/owncloud/core/commit/3cd416b667 https://github.com/owncloud/core/commit/4b86c43 https://github.com/owncloud/core/commit/6540c0fc63 https://github.com/owncloud/core/commit/f599267 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

appconfig.php in ownCloud before 4.0.6 does not properly restrict access, which allows remote authenticated users to edit app configurations via unspecified vectors. NOTE: this can be leveraged by unauthenticated remote attackers using CVE-2012-4393. appconfig.php en ownCloud anterior a v4.0.6 no restringe correctamente el acceso, lo que permite a usuarios remotos autenticados editar las configuraciones de aplicaciones a través de vectores no especificados. NOTA: esto puede ser aprovechado por atacantes no autenticados remotos usando CVE-2012-4393. • http://owncloud.org/changelog http://www.openwall.com/lists/oss-security/2012/08/11/1 http://www.openwall.com/lists/oss-security/2012/09/02/2 https://github.com/owncloud/core/commit/9605e1926c6081e88326bf78a02c1d1b83126c4f • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 0%CPEs: 9EXPL: 0

Multiple cross-site request forgery (CSRF) vulnerabilities in ownCloud before 4.0.5 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors. Múltiples vulnerabilidades de falsificación de petición en sitios cruzados (CSRF) en ownCloud anterior a v4.0.5, permite a atacantes remotos secuestrar la autenticación de víctimas no especificadas mediante vectores desconocidos(1) . • http://owncloud.org/changelog • CWE-352: Cross-Site Request Forgery (CSRF) •