Page 5 of 141 results (0.009 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Zend Framework, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack. Zend Framework, como es usado en ownCloud Server versiones anteriores a 5.0.15 y versiones 6.0.x anteriores a 6.0.2, permite a atacantes remotos leer archivos arbitrarios, causar una denegación de servicio o posiblemente tener otro impacto por medio de un ataque de tipo XML External Entity (XXE). • http://owncloud.org/about/security/advisories/oC-SA-2014-006 https://owncloud.org/security/advisories/xxe-multiple-third-party-components https://www.securityfocus.com/bid/66222 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Cross-site request forgery (CSRF) vulnerability in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2 allows remote attackers to hijack the authentication of users for requests that reset passwords via a crafted HTTP Host header. Una vulnerabilidad de tipo cross-site request forgery (CSRF) en ownCloud Server versiones anteriores a 5.0.15 y versiones 6.0.x anteriores a 6.0.2, permite a atacantes remotos secuestrar la autenticación de usuarios para peticiones que restablecen las contraseñas por medio de un encabezado HTTP Host diseñado. • https://exchange.xforce.ibmcloud.com/vulnerabilities/91971 https://owncloud.org/security/advisories/host-header-poisoning https://www.securityfocus.com/bid/66221 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 4.5.5, 4.0.10, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) unspecified parameters to apps/calendar/ajax/event/new.php or (2) url parameter to apps/bookmarks/ajax/addBookmark.php. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en ownCloud versiones 4.5.5, 4.0.10 y anteriores, permiten a atacantes remotos inyectar script web o HTML arbitrario por medio de los (1) parámetros no especificados en el archivo apps/calendar/ajax/event/new.php o (2) parámetro url en el archivo apps/bookmarks/ajax/addBookmark.php. • https://exchange.xforce.ibmcloud.com/vulnerabilities/81478 https://owncloud.org/security/advisories/multiple-xss-vulnerabilities-3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in ownCloud 4.5.5, 4.0.10, and earlier allows remote attackers to inject arbitrary web script or HTML via the action parameter to core/ajax/sharing.php. Una vulnerabilidad de tipo cross-site scripting (XSS) en ownCloud versiones 4.5.5, 4.0.10 y anteriores, permite a atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro action en el archivo core/ajax/sharing.php. • https://exchange.xforce.ibmcloud.com/vulnerabilities/81476 https://owncloud.org/security/advisories/multiple-xss-vulnerabilities-3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The user_openid app in ownCloud Server before 5.0.15 allows remote attackers to obtain access by leveraging an insecure OpenID implementation. La aplicación user_openid en ownCloud Server en versiones anteriores a la 5.0.15 permite a los atacantes remotos obtener acceso mediante el aprovechamiento de una implementación de OpenID insegura. • https://exchange.xforce.ibmcloud.com/vulnerabilities/91973 https://owncloud.org/security/advisories/insecure-openid-implementation • CWE-284: Improper Access Control •