Page 5 of 73 results (0.011 seconds)

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Prior to versions 20.0.14.4, 21.0.8, 22.2.4, and 23.0.1, it is possible to create files and folders that have leading and trailing \n, \r, \t, and \v characters. The server rejects files and folders that have these characters in the middle of their names, so this might be an opportunity for injection. This issue is fixed in versions 20.0.14.4, 21.0.8, 22.2.4, and 23.0.1. There are currently no known workarounds. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-w3h6-p64h-q9jp https://github.com/nextcloud/server/pull/29895 https://hackerone.com/reports/1402249 https://security.gentoo.org/glsa/202208-17 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Nextcloud text is a collaborative document editing using Markdown built for the nextcloud server. Due to an issue with the Nextcloud Text application, which is by default shipped with Nextcloud Server, an attacker is able to access the folder names of "File Drop". For successful exploitation an attacker requires knowledge of the sharing link. It is recommended that users upgrade their Nextcloud Server to 20.0.14, 21.0.6 or 22.2.1. Users unable to upgrade should disable the Nextcloud Text application in the application settings. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-26c8-35cm-xq9m https://github.com/nextcloud/text/pull/1884 • CWE-862: Missing Authorization CWE-863: Incorrect Authorization •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Nextcloud server is a self hosted system designed to provide cloud style services. The groupfolders application for Nextcloud allows sharing a folder with a group of people. In addition, it allows setting "advanced permissions" on subfolders, for example, a user could be granted access to the groupfolder but not specific subfolders. Due to a lacking permission check in affected versions, a user could still access these subfolders by copying the groupfolder to another location. It is recommended that the Nextcloud Server is upgraded to 20.0.14, 21.0.6 or 22.2.1. • https://github.com/nextcloud/groupfolders/issues/1692 https://github.com/nextcloud/security-advisories/security/advisories/GHSA-m4wp-r357-4q94 https://github.com/nextcloud/server/pull/29362 https://security.gentoo.org/glsa/202208-17 • CWE-862: Missing Authorization CWE-863: Incorrect Authorization •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

Nextcloud server is a self hosted system designed to provide cloud style services. In affected versions the User Status API did not consider the user enumeration settings by the administrator. This allowed a user to enumerate other users on the instance, even when user listings where disabled. It is recommended that the Nextcloud Server is upgraded to 20.0.14, 21.0.6 or 22.2.1. There are no known workarounds. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-g722-cm3h-8wrx https://github.com/nextcloud/server/issues/27122 https://github.com/nextcloud/server/pull/29260 https://security.gentoo.org/glsa/202208-17 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-862: Missing Authorization •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

Nextcloud is an open-source, self-hosted productivity platform. Prior to versions 20.0.13, 21.0.5, and 22.2.0, Nextcloud Server did not implement a database backend for rate-limiting purposes. Any component of Nextcloud using rate-limits (as as `AnonRateThrottle` or `UserRateThrottle`) was thus not rate limited on instances not having a memory cache backend configured. In the case of a default installation, this would notably include the rate-limits on the two factor codes. It is recommended that the Nextcloud Server be upgraded to 20.0.13, 21.0.5, or 22.2.0. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-fj39-4qx4-m3f2 https://github.com/nextcloud/server/pull/28728 https://hackerone.com/reports/1265709 https://security.gentoo.org/glsa/202208-17 • CWE-799: Improper Control of Interaction Frequency •