Vulnerabilites related to nextcloud - richdocuments
cve-2021-32748
Vulnerability from cvelistv5
Published
2021-07-27 21:10
Modified
2024-08-03 23:33
Severity ?
EPSS score ?
Summary
Nextcloud Richdocuments in an open source self hosted online office. Nextcloud uses the WOPI ("Web Application Open Platform Interface") protocol to communicate with the Collabora Editor, the communication between these two services was not protected by a credentials or IP check. Whilst this does not result in gaining access to data that the user has not yet access to, it can result in a bypass of any enforced watermark on documents as described on the [Nextcloud Virtual Data Room](https://nextcloud.com/virtual-data-room/) website and [our documentation](https://portal.nextcloud.com/article/nextcloud-and-virtual-data-room-configuration-59.html). The Nextcloud Richdocuments releases 3.8.3 and 4.2.0 add an additional admin settings for an allowlist of IP addresses that can access the WOPI API. We recommend upgrading and configuring the allowlist to a list of Collabora servers. There is no known workaround. Note that this primarily results a bypass of any configured watermark or download protection using File Access Control. If you do not require or rely on these as a security feature no immediate action is required on your end.
References
▼ | URL | Tags |
---|---|---|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-24x8-h6m2-9jf2 | x_refsource_CONFIRM | |
https://github.com/nextcloud/richdocuments/pull/1640 | x_refsource_MISC | |
https://hackerone.com/reports/1194606 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: < 3.8.3 Version: >= 4.0.0, < 4.2.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:33:55.958Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-24x8-h6m2-9jf2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/richdocuments/pull/1640" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1194606" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 3.8.3" }, { "status": "affected", "version": "\u003e= 4.0.0, \u003c 4.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Richdocuments in an open source self hosted online office. Nextcloud uses the WOPI (\"Web Application Open Platform Interface\") protocol to communicate with the Collabora Editor, the communication between these two services was not protected by a credentials or IP check. Whilst this does not result in gaining access to data that the user has not yet access to, it can result in a bypass of any enforced watermark on documents as described on the [Nextcloud Virtual Data Room](https://nextcloud.com/virtual-data-room/) website and [our documentation](https://portal.nextcloud.com/article/nextcloud-and-virtual-data-room-configuration-59.html). The Nextcloud Richdocuments releases 3.8.3 and 4.2.0 add an additional admin settings for an allowlist of IP addresses that can access the WOPI API. We recommend upgrading and configuring the allowlist to a list of Collabora servers. There is no known workaround. Note that this primarily results a bypass of any configured watermark or download protection using File Access Control. If you do not require or rely on these as a security feature no immediate action is required on your end." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-27T21:10:12", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-24x8-h6m2-9jf2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/richdocuments/pull/1640" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1194606" } ], "source": { "advisory": "GHSA-24x8-h6m2-9jf2", "discovery": "UNKNOWN" }, "title": "WOPI API not protected by credentials/IP check", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-32748", "STATE": "PUBLIC", "TITLE": "WOPI API not protected by credentials/IP check" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "security-advisories", "version": { "version_data": [ { "version_value": "\u003c 3.8.3" }, { "version_value": "\u003e= 4.0.0, \u003c 4.2.0" } ] } } ] }, "vendor_name": "nextcloud" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Nextcloud Richdocuments in an open source self hosted online office. Nextcloud uses the WOPI (\"Web Application Open Platform Interface\") protocol to communicate with the Collabora Editor, the communication between these two services was not protected by a credentials or IP check. Whilst this does not result in gaining access to data that the user has not yet access to, it can result in a bypass of any enforced watermark on documents as described on the [Nextcloud Virtual Data Room](https://nextcloud.com/virtual-data-room/) website and [our documentation](https://portal.nextcloud.com/article/nextcloud-and-virtual-data-room-configuration-59.html). The Nextcloud Richdocuments releases 3.8.3 and 4.2.0 add an additional admin settings for an allowlist of IP addresses that can access the WOPI API. We recommend upgrading and configuring the allowlist to a list of Collabora servers. There is no known workaround. Note that this primarily results a bypass of any configured watermark or download protection using File Access Control. If you do not require or rely on these as a security feature no immediate action is required on your end." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-862: Missing Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-24x8-h6m2-9jf2", "refsource": "CONFIRM", "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-24x8-h6m2-9jf2" }, { "name": "https://github.com/nextcloud/richdocuments/pull/1640", "refsource": "MISC", "url": "https://github.com/nextcloud/richdocuments/pull/1640" }, { "name": "https://hackerone.com/reports/1194606", "refsource": "MISC", "url": "https://hackerone.com/reports/1194606" } ] }, "source": { "advisory": "GHSA-24x8-h6m2-9jf2", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-32748", "datePublished": "2021-07-27T21:10:12", "dateReserved": "2021-05-12T00:00:00", "dateUpdated": "2024-08-03T23:33:55.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37628
Vulnerability from cvelistv5
Published
2021-09-07 20:15
Modified
2024-08-04 01:23
Severity ?
EPSS score ?
Summary
Nextcloud Richdocuments is an open source collaborative office suite. In affected versions the File Drop features ("Upload Only" public link shares in Nextcloud) can be bypassed using the Nextcloud Richdocuments app. An attacker was able to read arbitrary files in such a share. It is recommended that the Nextcloud Richdocuments is upgraded to 3.8.4 or 4.2.1. If upgrading is not possible then it is recommended to disable the Richdocuments application.
References
▼ | URL | Tags |
---|---|---|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pxhh-954f-8w7w | x_refsource_CONFIRM | |
https://github.com/nextcloud/richdocuments/pull/1664 | x_refsource_MISC | |
https://hackerone.com/reports/1253403 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: < 3.8.4 Version: >= 4.0.0, < 4.2.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:23:01.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pxhh-954f-8w7w" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/richdocuments/pull/1664" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1253403" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 3.8.4" }, { "status": "affected", "version": "\u003e= 4.0.0, \u003c 4.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Richdocuments is an open source collaborative office suite. In affected versions the File Drop features (\"Upload Only\" public link shares in Nextcloud) can be bypassed using the Nextcloud Richdocuments app. An attacker was able to read arbitrary files in such a share. It is recommended that the Nextcloud Richdocuments is upgraded to 3.8.4 or 4.2.1. If upgrading is not possible then it is recommended to disable the Richdocuments application." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "CWE-639: Authorization Bypass Through User-Controlled Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-07T20:15:11", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pxhh-954f-8w7w" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/richdocuments/pull/1664" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1253403" } ], "source": { "advisory": "GHSA-pxhh-954f-8w7w", "discovery": "UNKNOWN" }, "title": "File Drop can be bypassed using Richdocuments app in nextcloud", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37628", "STATE": "PUBLIC", "TITLE": "File Drop can be bypassed using Richdocuments app in nextcloud" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "security-advisories", "version": { "version_data": [ { "version_value": "\u003c 3.8.4" }, { "version_value": "\u003e= 4.0.0, \u003c 4.2.1" } ] } } ] }, "vendor_name": "nextcloud" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Nextcloud Richdocuments is an open source collaborative office suite. In affected versions the File Drop features (\"Upload Only\" public link shares in Nextcloud) can be bypassed using the Nextcloud Richdocuments app. An attacker was able to read arbitrary files in such a share. It is recommended that the Nextcloud Richdocuments is upgraded to 3.8.4 or 4.2.1. If upgrading is not possible then it is recommended to disable the Richdocuments application." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-639: Authorization Bypass Through User-Controlled Key" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pxhh-954f-8w7w", "refsource": "CONFIRM", "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pxhh-954f-8w7w" }, { "name": "https://github.com/nextcloud/richdocuments/pull/1664", "refsource": "MISC", "url": "https://github.com/nextcloud/richdocuments/pull/1664" }, { "name": "https://hackerone.com/reports/1253403", "refsource": "MISC", "url": "https://hackerone.com/reports/1253403" } ] }, "source": { "advisory": "GHSA-pxhh-954f-8w7w", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-37628", "datePublished": "2021-09-07T20:15:11", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:23:01.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25150
Vulnerability from cvelistv5
Published
2023-02-08 19:15
Modified
2024-08-02 11:18
Severity ?
EPSS score ?
Summary
Nextcloud office/richdocuments is an office suit for the nextcloud server platform. In affected versions the Collabora integration can be tricked to provide access to any file without proper permission validation. As a result any user with access to Collabora can obtain the content of other users files. It is recommended that the Nextcloud Office App (Collabora Integration) is updated to 7.0.2 (Nextcloud 25), 6.3.2 (Nextcloud 24), 5.0.10 (Nextcloud 23), 4.2.9 (Nextcloud 21-22), or 3.8.7 (Nextcloud 15-20). There are no known workarounds for this issue.
References
▼ | URL | Tags |
---|---|---|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj | x_refsource_CONFIRM | |
https://github.com/nextcloud/richdocuments/pull/2669 | x_refsource_MISC | |
https://hackerone.com/reports/1788222 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: < 3.8.7 Version: >= 4.0.0, < 4.2.9 Version: >= 5.0.0, < 5.0.10 Version: >= 6.0.0, < 6.3.2 Version: >= 7.0.0, < 7.0.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:18:35.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj" }, { "name": "https://github.com/nextcloud/richdocuments/pull/2669", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/richdocuments/pull/2669" }, { "name": "https://hackerone.com/reports/1788222", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1788222" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 3.8.7" }, { "status": "affected", "version": "\u003e= 4.0.0, \u003c 4.2.9" }, { "status": "affected", "version": "\u003e= 5.0.0, \u003c 5.0.10" }, { "status": "affected", "version": "\u003e= 6.0.0, \u003c 6.3.2" }, { "status": "affected", "version": "\u003e= 7.0.0, \u003c 7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud office/richdocuments is an office suit for the nextcloud server platform. In affected versions the Collabora integration can be tricked to provide access to any file without proper permission validation. As a result any user with access to Collabora can obtain the content of other users files. It is recommended that the Nextcloud Office App (Collabora Integration) is updated to 7.0.2 (Nextcloud 25), 6.3.2 (Nextcloud 24), 5.0.10 (Nextcloud 23), 4.2.9 (Nextcloud 21-22), or 3.8.7 (Nextcloud 15-20). There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-08T19:15:47.344Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj" }, { "name": "https://github.com/nextcloud/richdocuments/pull/2669", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/richdocuments/pull/2669" }, { "name": "https://hackerone.com/reports/1788222", "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1788222" } ], "source": { "advisory": "GHSA-64xc-r58v-53gj", "discovery": "UNKNOWN" }, "title": "Document content of files can be obtained through Collabora for files of other users" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-25150", "datePublished": "2023-02-08T19:15:47.344Z", "dateReserved": "2023-02-03T16:59:18.242Z", "dateUpdated": "2024-08-02T11:18:35.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37629
Vulnerability from cvelistv5
Published
2021-09-07 20:25
Modified
2024-08-04 01:23
Severity ?
EPSS score ?
Summary
Nextcloud Richdocuments is an open source collaborative office suite. In affected versions there is a lack of rate limiting on the Richdocuments OCS endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. It is recommended that the Nextcloud Richdocuments app is upgraded to either 3.8.4 or 4.2.1 to resolve. For users unable to upgrade it is recommended that the Richdocuments application be disabled.
References
▼ | URL | Tags |
---|---|---|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gvvr-h36p-8mjx | x_refsource_CONFIRM | |
https://github.com/nextcloud/richdocuments/pull/1663 | x_refsource_MISC | |
https://hackerone.com/reports/1258750 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: < 3.8.4 Version: >= 4.0.0, < 4.2.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:23:01.241Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gvvr-h36p-8mjx" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/richdocuments/pull/1663" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1258750" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 3.8.4" }, { "status": "affected", "version": "\u003e= 4.0.0, \u003c 4.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Richdocuments is an open source collaborative office suite. In affected versions there is a lack of rate limiting on the Richdocuments OCS endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. It is recommended that the Nextcloud Richdocuments app is upgraded to either 3.8.4 or 4.2.1 to resolve. For users unable to upgrade it is recommended that the Richdocuments application be disabled." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-07T20:25:11", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gvvr-h36p-8mjx" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/richdocuments/pull/1663" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1258750" } ], "source": { "advisory": "GHSA-gvvr-h36p-8mjx", "discovery": "UNKNOWN" }, "title": "Lack of ratelimit on Richdocuments OCS endpoint in nextcloud", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37629", "STATE": "PUBLIC", "TITLE": "Lack of ratelimit on Richdocuments OCS endpoint in nextcloud" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "security-advisories", "version": { "version_data": [ { "version_value": "\u003c 3.8.4" }, { "version_value": "\u003e= 4.0.0, \u003c 4.2.1" } ] } } ] }, "vendor_name": "nextcloud" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Nextcloud Richdocuments is an open source collaborative office suite. In affected versions there is a lack of rate limiting on the Richdocuments OCS endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. It is recommended that the Nextcloud Richdocuments app is upgraded to either 3.8.4 or 4.2.1 to resolve. For users unable to upgrade it is recommended that the Richdocuments application be disabled." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gvvr-h36p-8mjx", "refsource": "CONFIRM", "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gvvr-h36p-8mjx" }, { "name": "https://github.com/nextcloud/richdocuments/pull/1663", "refsource": "MISC", "url": "https://github.com/nextcloud/richdocuments/pull/1663" }, { "name": "https://hackerone.com/reports/1258750", "refsource": "MISC", "url": "https://hackerone.com/reports/1258750" } ] }, "source": { "advisory": "GHSA-gvvr-h36p-8mjx", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-37629", "datePublished": "2021-09-07T20:25:11", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:23:01.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-31024
Vulnerability from cvelistv5
Published
2022-06-02 18:25
Modified
2024-08-03 07:03
Severity ?
EPSS score ?
Summary
richdocuments is the repository for NextCloud Collabra, the app for Nextcloud Office collaboration. Prior to versions 6.0.0, 5.0.4, and 4.2.6, a user could be tricked into working against a remote Office by sending them a federated share. richdocuments versions 6.0.0, 5.0.4 and 4.2.6 contain a fix for this issue. There are currently no known workarounds available.
References
▼ | URL | Tags |
---|---|---|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-94hr-7g4v-f53r | x_refsource_CONFIRM | |
https://github.com/nextcloud/richdocuments/pull/2161 | x_refsource_MISC | |
https://hackerone.com/reports/1210424 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: < 4.2.6 Version: >= 5.0.0, < 5.0.4 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:03:40.286Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-94hr-7g4v-f53r" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/richdocuments/pull/2161" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1210424" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 4.2.6" }, { "status": "affected", "version": "\u003e= 5.0.0, \u003c 5.0.4" } ] } ], "descriptions": [ { "lang": "en", "value": "richdocuments is the repository for NextCloud Collabra, the app for Nextcloud Office collaboration. Prior to versions 6.0.0, 5.0.4, and 4.2.6, a user could be tricked into working against a remote Office by sending them a federated share. richdocuments versions 6.0.0, 5.0.4 and 4.2.6 contain a fix for this issue. There are currently no known workarounds available." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-346", "description": "CWE-346: Origin Validation Error", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-02T18:25:11", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-94hr-7g4v-f53r" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/richdocuments/pull/2161" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1210424" } ], "source": { "advisory": "GHSA-94hr-7g4v-f53r", "discovery": "UNKNOWN" }, "title": "Federated editing allows iframing remote servers by default in richdocuments", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-31024", "STATE": "PUBLIC", "TITLE": "Federated editing allows iframing remote servers by default in richdocuments" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "security-advisories", "version": { "version_data": [ { "version_value": "\u003c 4.2.6" }, { "version_value": "\u003e= 5.0.0, \u003c 5.0.4" } ] } } ] }, "vendor_name": "nextcloud" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "richdocuments is the repository for NextCloud Collabra, the app for Nextcloud Office collaboration. Prior to versions 6.0.0, 5.0.4, and 4.2.6, a user could be tricked into working against a remote Office by sending them a federated share. richdocuments versions 6.0.0, 5.0.4 and 4.2.6 contain a fix for this issue. There are currently no known workarounds available." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] }, { "description": [ { "lang": "eng", "value": "CWE-346: Origin Validation Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-94hr-7g4v-f53r", "refsource": "CONFIRM", "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-94hr-7g4v-f53r" }, { "name": "https://github.com/nextcloud/richdocuments/pull/2161", "refsource": "MISC", "url": "https://github.com/nextcloud/richdocuments/pull/2161" }, { "name": "https://hackerone.com/reports/1210424", "refsource": "MISC", "url": "https://hackerone.com/reports/1210424" } ] }, "source": { "advisory": "GHSA-94hr-7g4v-f53r", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-31024", "datePublished": "2022-06-02T18:25:11", "dateReserved": "2022-05-18T00:00:00", "dateUpdated": "2024-08-03T07:03:40.286Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25159
Vulnerability from cvelistv5
Published
2023-02-13 16:43
Modified
2024-08-02 11:18
Severity ?
EPSS score ?
Summary
Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform, and Nextcloud Office is a document collaboration app for the same platform. Nextcloud Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, Nextcloud Enterprise Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, and Nextcloud Office (Richdocuments) App 6.x prior to 6.3.1 and 7.x prior to 7.0.1 have previews accessible without a watermark. The download should be hidden and the watermark should get applied. This issue is fixed in Nextcloud Server 25.0.1 and 24.0.8, Nextcloud Enterprise Server 25.0.1 and 24.0.8, and Nextcloud Office (Richdocuments) App 7.0.1 (for 25) and 6.3.1 (for 24). No known workarounds are available.
References
▼ | URL | Tags |
---|---|---|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-92g2-h5jv-jjmg | x_refsource_CONFIRM | |
https://github.com/nextcloud/richdocuments/pull/2579 | x_refsource_MISC | |
https://github.com/nextcloud/server/pull/34799 | x_refsource_MISC | |
https://hackerone.com/reports/1745755 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: >= 24.0.4, < 24.0.8 Version: = 25.0.0 Version: >= 6.0.0, < 6.3.1 Version: = 7.0.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:18:35.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-92g2-h5jv-jjmg", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-92g2-h5jv-jjmg" }, { "name": "https://github.com/nextcloud/richdocuments/pull/2579", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/richdocuments/pull/2579" }, { "name": "https://github.com/nextcloud/server/pull/34799", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/server/pull/34799" }, { "name": "https://hackerone.com/reports/1745755", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1745755" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003e= 24.0.4, \u003c 24.0.8" }, { "status": "affected", "version": "= 25.0.0" }, { "status": "affected", "version": "\u003e= 6.0.0, \u003c 6.3.1" }, { "status": "affected", "version": "= 7.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform, and Nextcloud Office is a document collaboration app for the same platform. Nextcloud Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, Nextcloud Enterprise Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, and Nextcloud Office (Richdocuments) App 6.x prior to 6.3.1 and 7.x prior to 7.0.1 have previews accessible without a watermark. The download should be hidden and the watermark should get applied. This issue is fixed in Nextcloud Server 25.0.1 and 24.0.8, Nextcloud Enterprise Server 25.0.1 and 24.0.8, and Nextcloud Office (Richdocuments) App 7.0.1 (for 25) and 6.3.1 (for 24). No known workarounds are available." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-13T16:43:12.227Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-92g2-h5jv-jjmg", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-92g2-h5jv-jjmg" }, { "name": "https://github.com/nextcloud/richdocuments/pull/2579", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/richdocuments/pull/2579" }, { "name": "https://github.com/nextcloud/server/pull/34799", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/server/pull/34799" }, { "name": "https://hackerone.com/reports/1745755", "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1745755" } ], "source": { "advisory": "GHSA-92g2-h5jv-jjmg", "discovery": "UNKNOWN" }, "title": "Nextcloud Server previews are accessible without a watermark" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-25159", "datePublished": "2023-02-13T16:43:12.227Z", "dateReserved": "2023-02-03T16:59:18.244Z", "dateUpdated": "2024-08-02T11:18:35.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28645
Vulnerability from cvelistv5
Published
2023-03-31 22:08
Modified
2024-08-02 13:43
Severity ?
EPSS score ?
Summary
Nextcloud richdocuments is a Nextcloud app integrating the office suit Collabora Online. In affected versions the secure view feature of the rich documents app can be bypassed by using unprotected internal API endpoint of the rich documents app. It is recommended that the Nextcloud Office app (richdocuments) is upgraded to 8.0.0-beta.1, 7.0.2 or 6.3.2. Users unable to upgrade may mitigate the issue by taking steps to restrict the ability to download documents. This includes ensuring that the `WOPI configuration` is configured to only serve documents between Nextcloud and Collabora. It is highly recommended to define the list of Collabora server IPs as the allow list within the Office admin settings of Nextcloud.
References
▼ | URL | Tags |
---|---|---|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-95j6-p5cj-5hh5 | x_refsource_CONFIRM | |
https://github.com/nextcloud/richdocuments/pull/2604 | x_refsource_MISC | |
https://docs.nextcloud.com/server/latest/admin_manual/office/configuration.html#wopi-settings | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: >= 7.0.0, < 7.0.2 Version: < 6.3.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T13:43:23.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-95j6-p5cj-5hh5", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-95j6-p5cj-5hh5" }, { "name": "https://github.com/nextcloud/richdocuments/pull/2604", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/richdocuments/pull/2604" }, { "name": "https://docs.nextcloud.com/server/latest/admin_manual/office/configuration.html#wopi-settings", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.nextcloud.com/server/latest/admin_manual/office/configuration.html#wopi-settings" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003e= 7.0.0, \u003c 7.0.2" }, { "status": "affected", "version": "\u003c 6.3.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud richdocuments is a Nextcloud app integrating the office suit Collabora Online. In affected versions the secure view feature of the rich documents app can be bypassed by using unprotected internal API endpoint of the rich documents app. It is recommended that the Nextcloud Office app (richdocuments) is upgraded to 8.0.0-beta.1, 7.0.2 or 6.3.2. Users unable to upgrade may mitigate the issue by taking steps to restrict the ability to download documents. This includes ensuring that the `WOPI configuration` is configured to only serve documents between Nextcloud and Collabora. It is highly recommended to define the list of Collabora server IPs as the allow list within the Office admin settings of Nextcloud." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-31T22:08:14.938Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-95j6-p5cj-5hh5", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-95j6-p5cj-5hh5" }, { "name": "https://github.com/nextcloud/richdocuments/pull/2604", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/richdocuments/pull/2604" }, { "name": "https://docs.nextcloud.com/server/latest/admin_manual/office/configuration.html#wopi-settings", "tags": [ "x_refsource_MISC" ], "url": "https://docs.nextcloud.com/server/latest/admin_manual/office/configuration.html#wopi-settings" } ], "source": { "advisory": "GHSA-95j6-p5cj-5hh5", "discovery": "UNKNOWN" }, "title": "Secure view can be bypassed by using internal API endpoint in Nextcloud richdocuments" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-28645", "datePublished": "2023-03-31T22:08:14.938Z", "dateReserved": "2023-03-20T12:19:47.209Z", "dateUpdated": "2024-08-02T13:43:23.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-39223
Vulnerability from cvelistv5
Published
2021-10-25 21:35
Modified
2024-08-04 01:58
Severity ?
EPSS score ?
Summary
Nextcloud is an open-source, self-hosted productivity platform. The Nextcloud Richdocuments application prior to versions 3.8.6 and 4.2.3 returned verbatim exception messages to the user. This could result in a full path disclosure on shared files. (e.g. an attacker could see that the file `shared.txt` is located within `/files/$username/Myfolder/Mysubfolder/shared.txt`). It is recommended that the Richdocuments application is upgraded to 3.8.6 or 4.2.3. As a workaround, disable the Richdocuments application in the app settings.
References
▼ | URL | Tags |
---|---|---|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rjcc-4cgj-6v93 | x_refsource_CONFIRM | |
https://github.com/nextcloud/richdocuments/pull/1760 | x_refsource_MISC | |
https://hackerone.com/reports/1253460 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: < 3.8.6, Version: >= 4.0.0, < 4.2.3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:18.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rjcc-4cgj-6v93" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/richdocuments/pull/1760" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1253460" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 3.8.6," }, { "status": "affected", "version": "\u003e= 4.0.0, \u003c 4.2.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud is an open-source, self-hosted productivity platform. The Nextcloud Richdocuments application prior to versions 3.8.6 and 4.2.3 returned verbatim exception messages to the user. This could result in a full path disclosure on shared files. (e.g. an attacker could see that the file `shared.txt` is located within `/files/$username/Myfolder/Mysubfolder/shared.txt`). It is recommended that the Richdocuments application is upgraded to 3.8.6 or 4.2.3. As a workaround, disable the Richdocuments application in the app settings." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-25T21:35:11", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rjcc-4cgj-6v93" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/richdocuments/pull/1760" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1253460" } ], "source": { "advisory": "GHSA-rjcc-4cgj-6v93", "discovery": "UNKNOWN" }, "title": "File path disclosure of shared files in Richdocuments application", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-39223", "STATE": "PUBLIC", "TITLE": "File path disclosure of shared files in Richdocuments application" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "security-advisories", "version": { "version_data": [ { "version_value": "\u003c 3.8.6," }, { "version_value": "\u003e= 4.0.0, \u003c 4.2.3" } ] } } ] }, "vendor_name": "nextcloud" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Nextcloud is an open-source, self-hosted productivity platform. The Nextcloud Richdocuments application prior to versions 3.8.6 and 4.2.3 returned verbatim exception messages to the user. This could result in a full path disclosure on shared files. (e.g. an attacker could see that the file `shared.txt` is located within `/files/$username/Myfolder/Mysubfolder/shared.txt`). It is recommended that the Richdocuments application is upgraded to 3.8.6 or 4.2.3. As a workaround, disable the Richdocuments application in the app settings." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rjcc-4cgj-6v93", "refsource": "CONFIRM", "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rjcc-4cgj-6v93" }, { "name": "https://github.com/nextcloud/richdocuments/pull/1760", "refsource": "MISC", "url": "https://github.com/nextcloud/richdocuments/pull/1760" }, { "name": "https://hackerone.com/reports/1253460", "refsource": "MISC", "url": "https://hackerone.com/reports/1253460" } ] }, "source": { "advisory": "GHSA-rjcc-4cgj-6v93", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-39223", "datePublished": "2021-10-25T21:35:11", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-08-04T01:58:18.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-07-27 21:15
Modified
2024-11-21 06:07
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Summary
Nextcloud Richdocuments in an open source self hosted online office. Nextcloud uses the WOPI ("Web Application Open Platform Interface") protocol to communicate with the Collabora Editor, the communication between these two services was not protected by a credentials or IP check. Whilst this does not result in gaining access to data that the user has not yet access to, it can result in a bypass of any enforced watermark on documents as described on the [Nextcloud Virtual Data Room](https://nextcloud.com/virtual-data-room/) website and [our documentation](https://portal.nextcloud.com/article/nextcloud-and-virtual-data-room-configuration-59.html). The Nextcloud Richdocuments releases 3.8.3 and 4.2.0 add an additional admin settings for an allowlist of IP addresses that can access the WOPI API. We recommend upgrading and configuring the allowlist to a list of Collabora servers. There is no known workaround. Note that this primarily results a bypass of any configured watermark or download protection using File Access Control. If you do not require or rely on these as a security feature no immediate action is required on your end.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D82D1BA-6E5D-41E7-AE7B-C8A0AA82A274", "versionEndExcluding": "3.8.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6E701C3-AC42-49BA-8376-937788A3FDB7", "versionEndExcluding": "4.2.0", "versionStartIncluding": "4.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Nextcloud Richdocuments in an open source self hosted online office. Nextcloud uses the WOPI (\"Web Application Open Platform Interface\") protocol to communicate with the Collabora Editor, the communication between these two services was not protected by a credentials or IP check. Whilst this does not result in gaining access to data that the user has not yet access to, it can result in a bypass of any enforced watermark on documents as described on the [Nextcloud Virtual Data Room](https://nextcloud.com/virtual-data-room/) website and [our documentation](https://portal.nextcloud.com/article/nextcloud-and-virtual-data-room-configuration-59.html). The Nextcloud Richdocuments releases 3.8.3 and 4.2.0 add an additional admin settings for an allowlist of IP addresses that can access the WOPI API. We recommend upgrading and configuring the allowlist to a list of Collabora servers. There is no known workaround. Note that this primarily results a bypass of any configured watermark or download protection using File Access Control. If you do not require or rely on these as a security feature no immediate action is required on your end." }, { "lang": "es", "value": "Nextcloud Richdocuments en una oficina online de c\u00f3digo abierto auto alojada. Nextcloud utiliza el protocolo WOPI (\"Web Application Open Platform Interface\") para comunicarse con el Editor Collabora, la comunicaci\u00f3n entre estos dos servicios no estaba protegida por una comprobaci\u00f3n de credenciales o IP. Si bien esto no da lugar a que se acceda a datos a los que el usuario a\u00fan no tiene acceso, s\u00ed puede dar lugar a que se eluda cualquier marca de agua impuesta en los documentos, tal y como se describe en el sitio web de [Nextcloud Virtual Data Room](https://nextcloud.com/virtual-data-room/) y en [nuestra documentaci\u00f3n](https://portal.nextcloud.com/article/nextcloud-and-virtual-data-room-configuration-59.html). Las versiones 3.8.3 y 4.2.0 de Nextcloud Richdocuments a\u00f1aden una configuraci\u00f3n administrativa adicional para una lista de direcciones IP que pueden acceder a la API WOPI. Se recomienda actualizar y configurar la lista de direcciones permitidas a una lista de servidores Collabora. No hay ninguna soluci\u00f3n conocida. Tenga en cuenta que esto resulta principalmente en una derivaci\u00f3n de cualquier marca de agua configurada o protecci\u00f3n de descarga utilizando el Control de Acceso a Archivos. Si usted no requiere o depende de estas caracter\u00edsticas de seguridad, no se requiere ninguna acci\u00f3n inmediata por su parte" } ], "id": "CVE-2021-32748", "lastModified": "2024-11-21T06:07:39.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-27T21:15:07.430", "references": [ { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/1640" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-24x8-h6m2-9jf2" }, { "source": "security-advisories@github.com", "tags": [ "Permissions Required" ], "url": "https://hackerone.com/reports/1194606" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/1640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-24x8-h6m2-9jf2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://hackerone.com/reports/1194606" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-07 21:15
Modified
2024-11-21 06:15
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Nextcloud Richdocuments is an open source collaborative office suite. In affected versions the File Drop features ("Upload Only" public link shares in Nextcloud) can be bypassed using the Nextcloud Richdocuments app. An attacker was able to read arbitrary files in such a share. It is recommended that the Nextcloud Richdocuments is upgraded to 3.8.4 or 4.2.1. If upgrading is not possible then it is recommended to disable the Richdocuments application.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/richdocuments/pull/1664 | Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pxhh-954f-8w7w | Third Party Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1253403 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/richdocuments/pull/1664 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pxhh-954f-8w7w | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1253403 | Permissions Required, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AAE3879-6825-4FE2-8F54-E69270EFF40A", "versionEndExcluding": "3.8.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F747B8D-89AD-4312-8181-D32507398751", "versionEndExcluding": "4.2.1", "versionStartIncluding": "4.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Nextcloud Richdocuments is an open source collaborative office suite. In affected versions the File Drop features (\"Upload Only\" public link shares in Nextcloud) can be bypassed using the Nextcloud Richdocuments app. An attacker was able to read arbitrary files in such a share. It is recommended that the Nextcloud Richdocuments is upgraded to 3.8.4 or 4.2.1. If upgrading is not possible then it is recommended to disable the Richdocuments application." }, { "lang": "es", "value": "Nextcloud Richdocuments es una suite de oficina colaborativa de c\u00f3digo abierto. En las versiones afectadas, las caracter\u00edsticas de File Drop (enlaces p\u00fablicos compartidos \"Upload Only\" en Nextcloud) pueden ser omitidas usando la aplicaci\u00f3n Nextcloud Richdocuments. Un atacante pod\u00eda leer archivos arbitrarios en dicho recurso compartido. Se recomienda actualizar Nextcloud Richdocuments a la versi\u00f3n 3.8.4 o 4.2.1. Si la actualizaci\u00f3n no es posible, se recomienda deshabilitar la aplicaci\u00f3n Richdocuments" } ], "id": "CVE-2021-37628", "lastModified": "2024-11-21T06:15:33.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-07T21:15:08.730", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/1664" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pxhh-954f-8w7w" }, { "source": "security-advisories@github.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1253403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/1664" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pxhh-954f-8w7w" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1253403" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-639" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-31 23:15
Modified
2024-11-21 07:55
Severity ?
5.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
Nextcloud richdocuments is a Nextcloud app integrating the office suit Collabora Online. In affected versions the secure view feature of the rich documents app can be bypassed by using unprotected internal API endpoint of the rich documents app. It is recommended that the Nextcloud Office app (richdocuments) is upgraded to 8.0.0-beta.1, 7.0.2 or 6.3.2. Users unable to upgrade may mitigate the issue by taking steps to restrict the ability to download documents. This includes ensuring that the `WOPI configuration` is configured to only serve documents between Nextcloud and Collabora. It is highly recommended to define the list of Collabora server IPs as the allow list within the Office admin settings of Nextcloud.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC53B-B9D9-467A-A58D-D2B41CEF0327", "versionEndExcluding": "6.3.2", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B7DAD1E-149D-4664-8B3A-492DA170CB69", "versionEndExcluding": "7.0.2", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Nextcloud richdocuments is a Nextcloud app integrating the office suit Collabora Online. In affected versions the secure view feature of the rich documents app can be bypassed by using unprotected internal API endpoint of the rich documents app. It is recommended that the Nextcloud Office app (richdocuments) is upgraded to 8.0.0-beta.1, 7.0.2 or 6.3.2. Users unable to upgrade may mitigate the issue by taking steps to restrict the ability to download documents. This includes ensuring that the `WOPI configuration` is configured to only serve documents between Nextcloud and Collabora. It is highly recommended to define the list of Collabora server IPs as the allow list within the Office admin settings of Nextcloud." } ], "id": "CVE-2023-28645", "lastModified": "2024-11-21T07:55:43.837", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-31T23:15:07.397", "references": [ { "source": "security-advisories@github.com", "tags": [ "Product" ], "url": "https://docs.nextcloud.com/server/latest/admin_manual/office/configuration.html#wopi-settings" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/2604" }, { "source": "security-advisories@github.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-95j6-p5cj-5hh5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://docs.nextcloud.com/server/latest/admin_manual/office/configuration.html#wopi-settings" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/2604" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-95j6-p5cj-5hh5" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-02 19:15
Modified
2024-11-21 07:03
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Summary
richdocuments is the repository for NextCloud Collabra, the app for Nextcloud Office collaboration. Prior to versions 6.0.0, 5.0.4, and 4.2.6, a user could be tricked into working against a remote Office by sending them a federated share. richdocuments versions 6.0.0, 5.0.4 and 4.2.6 contain a fix for this issue. There are currently no known workarounds available.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/richdocuments/pull/2161 | Issue Tracking, Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-94hr-7g4v-f53r | Issue Tracking, Third Party Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1210424 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/richdocuments/pull/2161 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-94hr-7g4v-f53r | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1210424 | Permissions Required |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * | |
nextcloud | richdocuments | 6.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "C016132B-C143-4A24-858D-2638A506B4B7", "versionEndExcluding": "4.2.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE5A10D0-C04B-48B6-B08C-1C55F45AD2F7", "versionEndExcluding": "5.0.4", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:6.0.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "CD4C85F6-3F9B-4256-8A16-71D44C843029", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "richdocuments is the repository for NextCloud Collabra, the app for Nextcloud Office collaboration. Prior to versions 6.0.0, 5.0.4, and 4.2.6, a user could be tricked into working against a remote Office by sending them a federated share. richdocuments versions 6.0.0, 5.0.4 and 4.2.6 contain a fix for this issue. There are currently no known workarounds available." }, { "lang": "es", "value": "richdocuments es el repositorio de NextCloud Collabra, la aplicaci\u00f3n para la colaboraci\u00f3n de Nextcloud Office. En versiones anteriores a 6.0.0, 5.0.4 y 4.2.6, pod\u00eda enga\u00f1arse a un usuario para que trabajara con un Office remoto mediante el env\u00edo de un recurso compartido federado. Las versiones 6.0.0, 5.0.4 y 4.2.6 de richdocuments contienen una correcci\u00f3n para este problema. Actualmente no son conocidas mitigaciones para este problema" } ], "id": "CVE-2022-31024", "lastModified": "2024-11-21T07:03:44.153", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-02T19:15:09.117", "references": [ { "source": "security-advisories@github.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/2161" }, { "source": "security-advisories@github.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-94hr-7g4v-f53r" }, { "source": "security-advisories@github.com", "tags": [ "Permissions Required" ], "url": "https://hackerone.com/reports/1210424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/2161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-94hr-7g4v-f53r" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://hackerone.com/reports/1210424" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" }, { "lang": "en", "value": "CWE-346" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-08 20:15
Modified
2024-11-21 07:49
Severity ?
5.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N
5.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
5.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
Summary
Nextcloud office/richdocuments is an office suit for the nextcloud server platform. In affected versions the Collabora integration can be tricked to provide access to any file without proper permission validation. As a result any user with access to Collabora can obtain the content of other users files. It is recommended that the Nextcloud Office App (Collabora Integration) is updated to 7.0.2 (Nextcloud 25), 6.3.2 (Nextcloud 24), 5.0.10 (Nextcloud 23), 4.2.9 (Nextcloud 21-22), or 3.8.7 (Nextcloud 15-20). There are no known workarounds for this issue.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/richdocuments/pull/2669 | Patch, Vendor Advisory | |
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj | Vendor Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1788222 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/richdocuments/pull/2669 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1788222 | Permissions Required, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "2475BAE2-CD26-4885-8F5D-E90A2B4230FF", "versionEndExcluding": "3.8.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "799CB7B5-A751-4D7B-B585-3EF25B301724", "versionEndExcluding": "4.2.9", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "6098B7F8-2EC6-4D62-9CD7-96BD1237B197", "versionEndExcluding": "5.0.10", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC53B-B9D9-467A-A58D-D2B41CEF0327", "versionEndExcluding": "6.3.2", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B7DAD1E-149D-4664-8B3A-492DA170CB69", "versionEndExcluding": "7.0.2", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Nextcloud office/richdocuments is an office suit for the nextcloud server platform. In affected versions the Collabora integration can be tricked to provide access to any file without proper permission validation. As a result any user with access to Collabora can obtain the content of other users files. It is recommended that the Nextcloud Office App (Collabora Integration) is updated to 7.0.2 (Nextcloud 25), 6.3.2 (Nextcloud 24), 5.0.10 (Nextcloud 23), 4.2.9 (Nextcloud 21-22), or 3.8.7 (Nextcloud 15-20). There are no known workarounds for this issue." } ], "id": "CVE-2023-25150", "lastModified": "2024-11-21T07:49:12.283", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 4.0, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-08T20:15:24.447", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/2669" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj" }, { "source": "security-advisories@github.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1788222" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/2669" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1788222" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-07 21:15
Modified
2024-11-21 06:15
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Nextcloud Richdocuments is an open source collaborative office suite. In affected versions there is a lack of rate limiting on the Richdocuments OCS endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. It is recommended that the Nextcloud Richdocuments app is upgraded to either 3.8.4 or 4.2.1 to resolve. For users unable to upgrade it is recommended that the Richdocuments application be disabled.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/richdocuments/pull/1663 | Third Party Advisory | |
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gvvr-h36p-8mjx | Third Party Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1258750 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/richdocuments/pull/1663 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gvvr-h36p-8mjx | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1258750 | Permissions Required, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AAE3879-6825-4FE2-8F54-E69270EFF40A", "versionEndExcluding": "3.8.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F747B8D-89AD-4312-8181-D32507398751", "versionEndExcluding": "4.2.1", "versionStartIncluding": "4.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Nextcloud Richdocuments is an open source collaborative office suite. In affected versions there is a lack of rate limiting on the Richdocuments OCS endpoint. This may have allowed an attacker to enumerate potentially valid share tokens. It is recommended that the Nextcloud Richdocuments app is upgraded to either 3.8.4 or 4.2.1 to resolve. For users unable to upgrade it is recommended that the Richdocuments application be disabled." }, { "lang": "es", "value": "Nextcloud Richdocuments es una suite de oficina colaborativa de c\u00f3digo abierto. En las versiones afectadas se presenta una falta de limitaci\u00f3n de velocidad en el endpoint Richdocuments OCS. Esto puede haber permitido a un atacante enumerar tokens de uso compartido potencialmente v\u00e1lidos. Se recomienda que la aplicaci\u00f3n Nextcloud Richdocuments se actualice a versi\u00f3n 3.8.4 o 4.2.1 para solucionarlo. Para los usuarios que no puedan actualizar, se recomienda deshabilitar la aplicaci\u00f3n Richdocuments" } ], "id": "CVE-2021-37629", "lastModified": "2024-11-21T06:15:33.517", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-07T21:15:08.807", "references": [ { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/1663" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gvvr-h36p-8mjx" }, { "source": "security-advisories@github.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1258750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/1663" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gvvr-h36p-8mjx" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1258750" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-25 22:15
Modified
2024-11-21 06:18
Severity ?
4.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Nextcloud is an open-source, self-hosted productivity platform. The Nextcloud Richdocuments application prior to versions 3.8.6 and 4.2.3 returned verbatim exception messages to the user. This could result in a full path disclosure on shared files. (e.g. an attacker could see that the file `shared.txt` is located within `/files/$username/Myfolder/Mysubfolder/shared.txt`). It is recommended that the Richdocuments application is upgraded to 3.8.6 or 4.2.3. As a workaround, disable the Richdocuments application in the app settings.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/richdocuments/pull/1760 | Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rjcc-4cgj-6v93 | Third Party Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1253460 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/richdocuments/pull/1760 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rjcc-4cgj-6v93 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1253460 | Permissions Required, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | richdocuments | * | |
nextcloud | richdocuments | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C1FB8C-425E-464B-9302-7E6272BDCC1F", "versionEndExcluding": "3.8.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FB67AD1-8C13-4246-8E8D-3EE7855BA65D", "versionEndExcluding": "4.2.3", "versionStartIncluding": "4.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Nextcloud is an open-source, self-hosted productivity platform. The Nextcloud Richdocuments application prior to versions 3.8.6 and 4.2.3 returned verbatim exception messages to the user. This could result in a full path disclosure on shared files. (e.g. an attacker could see that the file `shared.txt` is located within `/files/$username/Myfolder/Mysubfolder/shared.txt`). It is recommended that the Richdocuments application is upgraded to 3.8.6 or 4.2.3. As a workaround, disable the Richdocuments application in the app settings." }, { "lang": "es", "value": "Nextcloud es una plataforma de productividad de c\u00f3digo abierto y auto-alojada. La aplicaci\u00f3n Nextcloud Richdocuments versiones anteriores a 3.8.6 y 4.2.3, devolv\u00eda mensajes de excepci\u00f3n literales al usuario. Esto podr\u00eda resultar en una revelaci\u00f3n de la ruta completa en los archivos compartidos. (por ejemplo, un atacante podr\u00eda ver que el archivo \"shared.txt\" se encuentra dentro de \"files/$username/Myfolder/Mysubfolder/shared.txt\"). Es recomendado actualizar la aplicaci\u00f3n Richdocuments a la versi\u00f3n 3.8.6 o 4.2.3. Como soluci\u00f3n, deshabilite la aplicaci\u00f3n Richdocuments en la configuraci\u00f3n de la aplicaci\u00f3n" } ], "id": "CVE-2021-39223", "lastModified": "2024-11-21T06:18:56.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-25T22:15:07.507", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/1760" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rjcc-4cgj-6v93" }, { "source": "security-advisories@github.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1253460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/nextcloud/richdocuments/pull/1760" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-rjcc-4cgj-6v93" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1253460" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-13 17:15
Modified
2024-11-21 07:49
Severity ?
2.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform, and Nextcloud Office is a document collaboration app for the same platform. Nextcloud Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, Nextcloud Enterprise Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, and Nextcloud Office (Richdocuments) App 6.x prior to 6.3.1 and 7.x prior to 7.0.1 have previews accessible without a watermark. The download should be hidden and the watermark should get applied. This issue is fixed in Nextcloud Server 25.0.1 and 24.0.8, Nextcloud Enterprise Server 25.0.1 and 24.0.8, and Nextcloud Office (Richdocuments) App 7.0.1 (for 25) and 6.3.1 (for 24). No known workarounds are available.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nextcloud | nextcloud_server | * | |
nextcloud | nextcloud_server | 24.0.2 | |
nextcloud | nextcloud_server | 25.0.0 | |
nextcloud | richdocuments | * | |
nextcloud | richdocuments | 7.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "0EC3BCB8-9233-44FA-BEE6-8A98EB08BF1B", "versionEndIncluding": "24.0.8", "versionStartIncluding": "24.0.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:24.0.2:-:*:*:*:*:*:*", "matchCriteriaId": "EBE1DAA2-DBA5-4473-B810-F84EEA2EC9F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:25.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AFBE98C-443B-4B5A-BAA2-CC3050D91C31", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA73B02C-ACEF-4967-93EA-752216FE2BD2", "versionEndExcluding": "6.3.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nextcloud:richdocuments:7.0.0:-:*:*:*:*:*:*", "matchCriteriaId": "AC9DF380-F71A-48EB-A1F9-896DF8CCC54D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform, and Nextcloud Office is a document collaboration app for the same platform. Nextcloud Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, Nextcloud Enterprise Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, and Nextcloud Office (Richdocuments) App 6.x prior to 6.3.1 and 7.x prior to 7.0.1 have previews accessible without a watermark. The download should be hidden and the watermark should get applied. This issue is fixed in Nextcloud Server 25.0.1 and 24.0.8, Nextcloud Enterprise Server 25.0.1 and 24.0.8, and Nextcloud Office (Richdocuments) App 7.0.1 (for 25) and 6.3.1 (for 24). No known workarounds are available." }, { "lang": "es", "value": "Nextcloud Server es el software de servidor de archivos para Nextcloud, una plataforma de productividad autohospedada, y Nextcloud Office es una aplicaci\u00f3n de colaboraci\u00f3n de documentos para la misma plataforma. Nextcloud Server 24.0.x anterior a 24.0.8 y 25.0.x anterior a 25.0.1, Nextcloud Enterprise Server 24.0.x anterior a 24.0.8 y 25.0.x anterior a 25.0.1, y aplicaci\u00f3n Nextcloud Office (Richdocuments) 6. x anteriores a 6.3.1 y 7.x anteriores a 7.0.1 tienen vistas previas accesibles sin marca de agua. La descarga debe estar oculta y se debe aplicar la marca de agua. Este problema se solucion\u00f3 en Nextcloud Server 25.0.1 y 24.0.8, Nextcloud Enterprise Server 25.0.1 y 24.0.8 y la aplicaci\u00f3n Nextcloud Office (Richdocuments) 7.0.1 (para 25) y 6.3.1 (para 24). No hay workarounds disponibles." } ], "id": "CVE-2023-25159", "lastModified": "2024-11-21T07:49:13.403", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 1.4, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-13T17:15:11.620", "references": [ { "source": "security-advisories@github.com", "tags": [ "Broken Link" ], "url": "https://github.com/nextcloud/richdocuments/pull/2579" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-92g2-h5jv-jjmg" }, { "source": "security-advisories@github.com", "tags": [ "Broken Link" ], "url": "https://github.com/nextcloud/server/pull/34799" }, { "source": "security-advisories@github.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1745755" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://github.com/nextcloud/richdocuments/pull/2579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-92g2-h5jv-jjmg" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://github.com/nextcloud/server/pull/34799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1745755" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }