Page 6 of 128 results (0.011 seconds)

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 0

Nextcloud server is an open source personal cloud platform. In affected versions it was found that locally running webservices can be found and requested erroneously. It is recommended that the Nextcloud Server is upgraded to 23.0.8 or 24.0.4. It is recommended that the Nextcloud Enterprise Server is upgraded to 22.2.10.4, 23.0.8 or 24.0.4. There are no known workarounds for this issue. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rmf9-w497-8cq8 https://github.com/nextcloud/server/pull/32988 https://github.com/nextcloud/server/pull/33031 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Nextcloud server is an open source personal cloud product. Affected versions of this package are vulnerable to Information Exposure which fails to strip the Authorization header on HTTP downgrade. This can lead to account access exposure and compromise. It is recommended that the Nextcloud Server is upgraded to 23.0.7 or 24.0.3. It is recommended that the Nextcloud Enterprise Server is upgraded to 22.2.11, 23.0.7 or 24.0.3. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vqgm-f748-g76v https://github.com/nextcloud/server/pull/32941 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-863: Incorrect Authorization •

CVSS: 2.7EPSS: 0%CPEs: 2EXPL: 0

Nextcloud server is an open source personal cloud solution. The audit log is used to get a full trail of the actions which has been incompletely populated. In affected versions federated share events were not properly logged which would allow brute force attacks to go unnoticed. This behavior exacerbates the impact of CVE-2022-31118. It is recommended that the Nextcloud Server is upgraded to 22.2.7, 23.0.4 or 24.0.0. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9qvg-7fwg-722x https://github.com/nextcloud/server/pull/31594/commits/1d8bf9a89c6856218802a1d365000a5831be8655 https://portal.nextcloud.com/article/using-the-audit-log-44.html • CWE-778: Insufficient Logging •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Nextcloud server is an open source personal cloud solution. In affected versions an attacker could brute force to find if federated sharing is being used and potentially try to brute force access tokens for federated shares (`a-zA-Z0-9` ^ 15). It is recommended that the Nextcloud Server is upgraded to 22.2.9, 23.0.6 or 24.0.2. Users unable to upgrade may disable federated sharing via the Admin Sharing settings in `index.php/settings/admin/sharing`. El servidor Nextcloud es una solución de nube personal de código abierto. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-2vwh-5v93-3vcq https://github.com/nextcloud/server/pull/32843/commits/6eb692da7fe73c899cb6a8d2aa045eddb1f14018 • CWE-307: Improper Restriction of Excessive Authentication Attempts CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.4EPSS: 0%CPEs: 12EXPL: 2

Nextcloud server is an open source personal cloud server. Affected versions were found to be vulnerable to SMTP command injection. The impact varies based on which commands are supported by the backend SMTP server. However, the main risk here is that the attacker can then hijack an already-authenticated SMTP session and run arbitrary SMTP commands as the email user, such as sending emails to other users, changing the FROM user, and so on. As before, this depends on the configuration of the server itself, but newlines should be sanitized to mitigate such arbitrary SMTP command injection. • https://github.com/nextcloud/security-advisories/security/advisories/GHSA-264h-3v4w-6xh2 https://github.com/nextcloud/server/pull/32428 https://hackerone.com/reports/1516377 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-93: Improper Neutralization of CRLF Sequences ('CRLF Injection') •