Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2023-AVI-0649
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Nextcloud. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Nextcloud | N/A | Nextcloud Enterprise Server versions 27.0.x antérieures à 27.0.1 | ||
| Nextcloud | N/A | Nextcloud Enterprise Server versions 24.0.x antérieures à 24.0.12.5 | ||
| Nextcloud | N/A | Nextcloud Notes versions antérieures à to 4.8.0 | ||
| Nextcloud | N/A | Nextcloud Enterprise Server versions 21.0.x antérieures à 21.0.9.13 | ||
| Nextcloud | N/A | Nextcloud Enterprise Server versions 23.0.x antérieures à 23.0.12.9 | ||
| Nextcloud | N/A | Nextcloud Server versions 25.0.x antérieures à 25.0.9 | ||
| Nextcloud | N/A | Nextcloud Enterprise Server versions 26.0.x antérieures à 26.0.4 | ||
| Nextcloud | N/A | Nextcloud Enterprise Server versions 22.0.x antérieures à 22.2.10.14 | ||
| Nextcloud | N/A | Nextcloud Server versions 27.0.x antérieures à 27.0.1 | ||
| Nextcloud | N/A | Nextcloud Server versions 26.0.x antérieures à 26.0.4 | ||
| Nextcloud | N/A | Application user_oidc app versions antérieures à 1.3.3 | ||
| Nextcloud | N/A | Nextcloud Enterprise Server versions 19.0.x antérieures à 19.0.13.10 | ||
| Nextcloud | N/A | Nextcloud Enterprise Server versions 25.0.x antérieures à 25.0.9 | ||
| Nextcloud | N/A | Nextcloud Talk Android versions antérieures à 17.0.0 | ||
| Nextcloud | N/A | Nextcloud Enterprise Server versions 20.0.x antérieures à 20.0.14.15 |
References
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Nextcloud Enterprise Server versions 27.0.x ant\u00e9rieures \u00e0 27.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Enterprise Server versions 24.0.x ant\u00e9rieures \u00e0 24.0.12.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Notes versions ant\u00e9rieures \u00e0 to 4.8.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Enterprise Server versions 21.0.x ant\u00e9rieures \u00e0 21.0.9.13",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Enterprise Server versions 23.0.x ant\u00e9rieures \u00e0 23.0.12.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Server versions 25.0.x ant\u00e9rieures \u00e0 25.0.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Enterprise Server versions 26.0.x ant\u00e9rieures \u00e0 26.0.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Enterprise Server versions 22.0.x ant\u00e9rieures \u00e0 22.2.10.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Server versions 27.0.x ant\u00e9rieures \u00e0 27.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Server versions 26.0.x ant\u00e9rieures \u00e0 26.0.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Application user_oidc app versions ant\u00e9rieures \u00e0 1.3.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Enterprise Server versions 19.0.x ant\u00e9rieures \u00e0 19.0.13.10",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Enterprise Server versions 25.0.x ant\u00e9rieures \u00e0 25.0.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Talk Android versions ant\u00e9rieures \u00e0 17.0.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
},
{
"description": "Nextcloud Enterprise Server versions 20.0.x ant\u00e9rieures \u00e0 20.0.14.15",
"product": {
"name": "N/A",
"vendor": {
"name": "Nextcloud",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-39962",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39962"
},
{
"name": "CVE-2023-39961",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39961"
},
{
"name": "CVE-2023-39958",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39958"
},
{
"name": "CVE-2023-39963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39963"
},
{
"name": "CVE-2023-39954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39954"
},
{
"name": "CVE-2023-39957",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39957"
},
{
"name": "CVE-2023-39955",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39955"
},
{
"name": "CVE-2023-39959",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39959"
},
{
"name": "CVE-2023-39953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39953"
},
{
"name": "CVE-2023-39952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39952"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0649",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nNextcloud. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service \u00e0 distance, un contournement de la\npolitique de s\u00e9curit\u00e9 et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Nextcloud",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-6g88-37x7-4vw6 du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6g88-37x7-4vw6"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-g97r-8ffm-hfpj du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-g97r-8ffm-hfpj"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-vv27-g2hq-v48h du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-j4qm-5q5x-54m5 du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j4qm-5q5x-54m5"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-xx3h-v363-q36j du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xx3h-v363-q36j"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-xwxx-2752-w3xm du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xwxx-2752-w3xm"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-3f92-5c8p-f6gq du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3f92-5c8p-f6gq"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-36f7-93f3-mcfj du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-36f7-93f3-mcfj"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-cq8w-v4fh-4rjq du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-cq8w-v4fh-4rjq"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Nextcloud GHSA-qhgm-w4gx-gvgp du 10 ao\u00fbt 2023",
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp"
}
]
}
CVE-2023-39957 (GCVE-0-2023-39957)
Vulnerability from cvelistv5 – Published: 2023-08-10 15:04 – Updated: 2024-10-04 18:59
VLAI?
EPSS
Summary
Nextcloud Talk Android allows users to place video and audio calls through Nextcloud on Android. Prior to version 17.0.0, an unprotected intend allowed malicious third party apps to trick the Talk Android app into writing files outside of its intended cache directory. Nextcloud Talk Android version 17.0.0 has a patch for this issue. No known workarounds are available.
Severity ?
7.2 (High)
CWE
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
< 17.0.0
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.082Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-36f7-93f3-mcfj",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-36f7-93f3-mcfj"
},
{
"name": "https://github.com/nextcloud/talk-android/pull/3064",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/talk-android/pull/3064"
},
{
"name": "https://hackerone.com/reports/1997029",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/1997029"
}
],
"title": "CVE Program Container"
},
{
"affected": [
{
"cpes": [
"cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "talk",
"vendor": "nextcloud",
"versions": [
{
"lessThan": "17.0.0",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39957",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-04T18:16:40.418172Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-04T18:59:32.675Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003c 17.0.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Nextcloud Talk Android allows users to place video and audio calls through Nextcloud on Android. Prior to version 17.0.0, an unprotected intend allowed malicious third party apps to trick the Talk Android app into writing files outside of its intended cache directory. Nextcloud Talk Android version 17.0.0 has a patch for this issue. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-22",
"description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T15:04:16.233Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-36f7-93f3-mcfj",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-36f7-93f3-mcfj"
},
{
"name": "https://github.com/nextcloud/talk-android/pull/3064",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/talk-android/pull/3064"
},
{
"name": "https://hackerone.com/reports/1997029",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/1997029"
}
],
"source": {
"advisory": "GHSA-36f7-93f3-mcfj",
"discovery": "UNKNOWN"
},
"title": "Path traversal allows tricking the Talk Android app into writing files into it\u0027s root directory"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39957",
"datePublished": "2023-08-10T15:04:16.233Z",
"dateReserved": "2023-08-07T16:27:27.075Z",
"dateUpdated": "2024-10-04T18:59:32.675Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-39961 (GCVE-0-2023-39961)
Vulnerability from cvelistv5 – Published: 2023-08-10 17:18 – Updated: 2024-10-10 15:51
VLAI?
EPSS
Summary
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 24.0.4 and prior to versions 25.0.9, 26.0.4, and 27.0.1, when a folder with images or an image was shared without download permissions, the user could add the image inline into a text file and download it. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.
Severity ?
CWE
- CWE-284 - Improper Access Control
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
>= 24.0.4, < 24.0.12.5
Affected: >= 25.0.0, < 25.0.9 Affected: >= 27.0.0, < 27.0.1 Affected: >= 26.0.0, < 26.0.4 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.158Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp"
},
{
"name": "https://github.com/nextcloud/text/pull/4481",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/text/pull/4481"
},
{
"name": "https://hackerone.com/reports/1965156",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/1965156"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39961",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-10T15:51:09.615374Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-10T15:51:18.932Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003e= 24.0.4, \u003c 24.0.12.5"
},
{
"status": "affected",
"version": "\u003e= 25.0.0, \u003c 25.0.9"
},
{
"status": "affected",
"version": "\u003e= 27.0.0, \u003c 27.0.1"
},
{
"status": "affected",
"version": "\u003e= 26.0.0, \u003c 26.0.4"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 24.0.4 and prior to versions 25.0.9, 26.0.4, and 27.0.1, when a folder with images or an image was shared without download permissions, the user could add the image inline into a text file and download it. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T17:18:40.903Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp"
},
{
"name": "https://github.com/nextcloud/text/pull/4481",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/text/pull/4481"
},
{
"name": "https://hackerone.com/reports/1965156",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/1965156"
}
],
"source": {
"advisory": "GHSA-qhgm-w4gx-gvgp",
"discovery": "UNKNOWN"
},
"title": "Text does not respect \"Allow download\" permissions"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39961",
"datePublished": "2023-08-10T17:18:40.903Z",
"dateReserved": "2023-08-07T16:27:27.076Z",
"dateUpdated": "2024-10-10T15:51:18.932Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-39953 (GCVE-0-2023-39953)
Vulnerability from cvelistv5 – Published: 2023-08-10 13:55 – Updated: 2024-10-03 15:11
VLAI?
EPSS
Summary
user_oidc provides the OIDC connect user backend for Nextcloud, an open-source cloud platform. Starting in version 1.0.0 and prior to version 1.3.3, missing verification of the issuer would have allowed an attacker to perform a man-in-the-middle attack returning corrupted or known token they also have access to. user_oidc 1.3.3 contains a patch. No known workarounds are available.
Severity ?
4.8 (Medium)
CWE
- CWE-303 - Incorrect Implementation of Authentication Algorithm
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
>= 1.0.0, < 1.3.3
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.180Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xx3h-v363-q36j",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xx3h-v363-q36j"
},
{
"name": "https://github.com/nextcloud/user_oidc/pull/642",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/user_oidc/pull/642"
},
{
"name": "https://hackerone.com/reports/2021684",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/2021684"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39953",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-03T15:08:38.977974Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-03T15:11:48.536Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003e= 1.0.0, \u003c 1.3.3"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "user_oidc provides the OIDC connect user backend for Nextcloud, an open-source cloud platform. Starting in version 1.0.0 and prior to version 1.3.3, missing verification of the issuer would have allowed an attacker to perform a man-in-the-middle attack returning corrupted or known token they also have access to. user_oidc 1.3.3 contains a patch. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-303",
"description": "CWE-303: Incorrect Implementation of Authentication Algorithm",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T13:55:19.957Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xx3h-v363-q36j",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xx3h-v363-q36j"
},
{
"name": "https://github.com/nextcloud/user_oidc/pull/642",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/user_oidc/pull/642"
},
{
"name": "https://hackerone.com/reports/2021684",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/2021684"
}
],
"source": {
"advisory": "GHSA-xx3h-v363-q36j",
"discovery": "UNKNOWN"
},
"title": "Issuer not verified from obtained token in user_oidc"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39953",
"datePublished": "2023-08-10T13:55:19.957Z",
"dateReserved": "2023-08-07T16:27:27.075Z",
"dateUpdated": "2024-10-03T15:11:48.536Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-39955 (GCVE-0-2023-39955)
Vulnerability from cvelistv5 – Published: 2023-08-10 14:53 – Updated: 2024-10-04 18:23
VLAI?
EPSS
Summary
Notes is a note-taking app for Nextcloud, an open-source cloud platform. Starting in version 4.4.0 and prior to version 4.8.0, when creating a note file with HTML, the content is rendered in the preview instead of the file being offered to download. Nextcloud Notes app version 4.8.0 contains a patch for the issue. No known workarounds are available.
Severity ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
>= 4.4.0, < 4.8.0
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.168Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6g88-37x7-4vw6",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6g88-37x7-4vw6"
},
{
"name": "https://github.com/nextcloud/notes/pull/1031",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/notes/pull/1031"
},
{
"name": "https://hackerone.com/reports/1924355",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/1924355"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39955",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-04T18:23:45.756444Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-04T18:23:55.573Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003e= 4.4.0, \u003c 4.8.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Notes is a note-taking app for Nextcloud, an open-source cloud platform. Starting in version 4.4.0 and prior to version 4.8.0, when creating a note file with HTML, the content is rendered in the preview instead of the file being offered to download. Nextcloud Notes app version 4.8.0 contains a patch for the issue. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-79",
"description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T14:53:42.626Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6g88-37x7-4vw6",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-6g88-37x7-4vw6"
},
{
"name": "https://github.com/nextcloud/notes/pull/1031",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/notes/pull/1031"
},
{
"name": "https://hackerone.com/reports/1924355",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/1924355"
}
],
"source": {
"advisory": "GHSA-6g88-37x7-4vw6",
"discovery": "UNKNOWN"
},
"title": "Notes attachment render HTML in preview mode"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39955",
"datePublished": "2023-08-10T14:53:42.626Z",
"dateReserved": "2023-08-07T16:27:27.075Z",
"dateUpdated": "2024-10-04T18:23:55.573Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-39959 (GCVE-0-2023-39959)
Vulnerability from cvelistv5 – Published: 2023-08-10 17:07 – Updated: 2024-10-08 14:11
VLAI?
EPSS
Summary
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.9, 26.0.4, and 27.0.1, unauthenticated users could send a DAV request which reveals whether a calendar or an address book with the given identifier exists for the victim. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.
Severity ?
CWE
- CWE-284 - Improper Access Control
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
>= 25.0.0, < 25.0.9
Affected: >= 26.0.0, < 26.0.4 Affected: >= 27.0.0, < 27.0.1 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.193Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-g97r-8ffm-hfpj",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-g97r-8ffm-hfpj"
},
{
"name": "https://github.com/nextcloud/server/pull/38747",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/server/pull/38747"
},
{
"name": "https://hackerone.com/reports/1832126",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/1832126"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39959",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-08T14:07:20.676683Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-08T14:11:04.848Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003e= 25.0.0, \u003c 25.0.9"
},
{
"status": "affected",
"version": "\u003e= 26.0.0, \u003c 26.0.4"
},
{
"status": "affected",
"version": "\u003e= 27.0.0, \u003c 27.0.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.9, 26.0.4, and 27.0.1, unauthenticated users could send a DAV request which reveals whether a calendar or an address book with the given identifier exists for the victim. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T17:11:48.800Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-g97r-8ffm-hfpj",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-g97r-8ffm-hfpj"
},
{
"name": "https://github.com/nextcloud/server/pull/38747",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/server/pull/38747"
},
{
"name": "https://hackerone.com/reports/1832126",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/1832126"
}
],
"source": {
"advisory": "GHSA-g97r-8ffm-hfpj",
"discovery": "UNKNOWN"
},
"title": "Existence of calendars and address books can be checked by unauthenticated users"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39959",
"datePublished": "2023-08-10T17:07:42.367Z",
"dateReserved": "2023-08-07T16:27:27.076Z",
"dateUpdated": "2024-10-08T14:11:04.848Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-39954 (GCVE-0-2023-39954)
Vulnerability from cvelistv5 – Published: 2023-08-10 14:32 – Updated: 2024-10-03 15:08
VLAI?
EPSS
Summary
user_oidc provides the OIDC connect user backend for Nextcloud, an open-source cloud platform. Starting in version 1.0.0 and prior to version 1.3.3, an attacker that obtained at least read access to a snapshot of the database can impersonate the Nextcloud server towards linked servers. user_oidc 1.3.3 contains a patch. No known workarounds are available.
Severity ?
CWE
- CWE-311 - Missing Encryption of Sensitive Data
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
>= 1.0.0, < 1.3.3
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.158Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3f92-5c8p-f6gq",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3f92-5c8p-f6gq"
},
{
"name": "https://github.com/nextcloud/user_oidc/pull/636",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/user_oidc/pull/636"
},
{
"name": "https://hackerone.com/reports/1994328",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/1994328"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39954",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-03T15:00:38.350562Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-03T15:08:09.372Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003e= 1.0.0, \u003c 1.3.3"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "user_oidc provides the OIDC connect user backend for Nextcloud, an open-source cloud platform. Starting in version 1.0.0 and prior to version 1.3.3, an attacker that obtained at least read access to a snapshot of the database can impersonate the Nextcloud server towards linked servers. user_oidc 1.3.3 contains a patch. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.8,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-311",
"description": "CWE-311: Missing Encryption of Sensitive Data",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T14:32:27.032Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3f92-5c8p-f6gq",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3f92-5c8p-f6gq"
},
{
"name": "https://github.com/nextcloud/user_oidc/pull/636",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/user_oidc/pull/636"
},
{
"name": "https://hackerone.com/reports/1994328",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/1994328"
}
],
"source": {
"advisory": "GHSA-3f92-5c8p-f6gq",
"discovery": "UNKNOWN"
},
"title": "user_oidc app stores client secret unencrypted in database"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39954",
"datePublished": "2023-08-10T14:32:27.032Z",
"dateReserved": "2023-08-07T16:27:27.075Z",
"dateUpdated": "2024-10-03T15:08:09.372Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-39963 (GCVE-0-2023-39963)
Vulnerability from cvelistv5 – Published: 2023-08-10 17:26 – Updated: 2024-10-10 17:53
VLAI?
EPSS
Summary
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 20.0.0 and prior to versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, a missing password confirmation allowed an attacker, after successfully stealing a session from a logged in user, to create app passwords for the victim. Nextcloud server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.
Severity ?
8.1 (High)
CWE
- CWE-284 - Improper Access Control
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
>= 20.0.0, < 20.0.14.15
Affected: >= 21.0.0, < 21.0.9.13 Affected: >= 22.0.0, < 22.2.10.14 Affected: >= 23.0.0, < 23.0.12.9 Affected: >= 24.0.0, < 24.0.12.5 Affected: >= 25.0.0, < 25.0.9 Affected: >= 26.0.0, < 26.0.4 Affected: >= 27.0.0, < 27.0.1 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.175Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j4qm-5q5x-54m5",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j4qm-5q5x-54m5"
},
{
"name": "https://github.com/nextcloud/server/pull/39416",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/server/pull/39416"
},
{
"name": "https://hackerone.com/reports/2067572",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/2067572"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39963",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-10T17:52:40.452158Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-10T17:53:05.396Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003e= 20.0.0, \u003c 20.0.14.15"
},
{
"status": "affected",
"version": "\u003e= 21.0.0, \u003c 21.0.9.13"
},
{
"status": "affected",
"version": "\u003e= 22.0.0, \u003c 22.2.10.14"
},
{
"status": "affected",
"version": "\u003e= 23.0.0, \u003c 23.0.12.9"
},
{
"status": "affected",
"version": "\u003e= 24.0.0, \u003c 24.0.12.5"
},
{
"status": "affected",
"version": "\u003e= 25.0.0, \u003c 25.0.9"
},
{
"status": "affected",
"version": "\u003e= 26.0.0, \u003c 26.0.4"
},
{
"status": "affected",
"version": "\u003e= 27.0.0, \u003c 27.0.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 20.0.0 and prior to versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, a missing password confirmation allowed an attacker, after successfully stealing a session from a logged in user, to create app passwords for the victim. Nextcloud server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T17:26:30.163Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j4qm-5q5x-54m5",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j4qm-5q5x-54m5"
},
{
"name": "https://github.com/nextcloud/server/pull/39416",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/server/pull/39416"
},
{
"name": "https://hackerone.com/reports/2067572",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/2067572"
}
],
"source": {
"advisory": "GHSA-j4qm-5q5x-54m5",
"discovery": "UNKNOWN"
},
"title": "Missing password confirmation when creating app passwords"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39963",
"datePublished": "2023-08-10T17:26:30.163Z",
"dateReserved": "2023-08-07T16:27:27.076Z",
"dateUpdated": "2024-10-10T17:53:05.396Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-39952 (GCVE-0-2023-39952)
Vulnerability from cvelistv5 – Published: 2023-08-10 13:50 – Updated: 2024-10-08 14:48
VLAI?
EPSS
Summary
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 22.0.0 and prior to versions 22.2.10.13, 23.0.12.8, 24.0.12.4, 25.0.8, 26.0.3, and 27.0.1, a user can access files inside a subfolder of a groupfolder accessible to them, even if advanced permissions would block access to the subfolder. Nextcloud Server versions 25.0.8, 26.0.3, and 27.0.1 and Nextcloud Enterprise Server versions 22.2.10.13, 23.0.12.8, 24.0.12.4, 25.0.8, 26.0.3, and 27.0.1 contain a patch for this issue. No known workarounds are available.
Severity ?
6.5 (Medium)
CWE
- CWE-284 - Improper Access Control
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
>= 22.0.0, < 22.2.10.13
Affected: >= 23.0.0, < 23.0.12.8 Affected: >= 24.0.0, < 24.0.12.4 Affected: >= 25.0.0, < 25.0.8 Affected: >= 26.0.0, < 26.0.3 Affected: >= 27.0.0, < 27.0.1 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.187Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-cq8w-v4fh-4rjq",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-cq8w-v4fh-4rjq"
},
{
"name": "https://github.com/nextcloud/groupfolders/issues/1906",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/groupfolders/issues/1906"
},
{
"name": "https://github.com/nextcloud/server/pull/38890",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/server/pull/38890"
},
{
"name": "https://hackerone.com/reports/1808079",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/1808079"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39952",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-08T14:30:36.366824Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-08T14:48:25.374Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003e= 22.0.0, \u003c 22.2.10.13"
},
{
"status": "affected",
"version": "\u003e= 23.0.0, \u003c 23.0.12.8"
},
{
"status": "affected",
"version": "\u003e= 24.0.0, \u003c 24.0.12.4"
},
{
"status": "affected",
"version": "\u003e= 25.0.0, \u003c 25.0.8"
},
{
"status": "affected",
"version": "\u003e= 26.0.0, \u003c 26.0.3"
},
{
"status": "affected",
"version": "\u003e= 27.0.0, \u003c 27.0.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 22.0.0 and prior to versions 22.2.10.13, 23.0.12.8, 24.0.12.4, 25.0.8, 26.0.3, and 27.0.1, a user can access files inside a subfolder of a groupfolder accessible to them, even if advanced permissions would block access to the subfolder. Nextcloud Server versions 25.0.8, 26.0.3, and 27.0.1 and Nextcloud Enterprise Server versions 22.2.10.13, 23.0.12.8, 24.0.12.4, 25.0.8, 26.0.3, and 27.0.1 contain a patch for this issue. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T13:50:50.528Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-cq8w-v4fh-4rjq",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-cq8w-v4fh-4rjq"
},
{
"name": "https://github.com/nextcloud/groupfolders/issues/1906",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/groupfolders/issues/1906"
},
{
"name": "https://github.com/nextcloud/server/pull/38890",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/server/pull/38890"
},
{
"name": "https://hackerone.com/reports/1808079",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/1808079"
}
],
"source": {
"advisory": "GHSA-cq8w-v4fh-4rjq",
"discovery": "UNKNOWN"
},
"title": "Advanced permissions not respected when copying entire group folders"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39952",
"datePublished": "2023-08-10T13:50:50.528Z",
"dateReserved": "2023-08-07T16:27:27.075Z",
"dateUpdated": "2024-10-08T14:48:25.374Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-39958 (GCVE-0-2023-39958)
Vulnerability from cvelistv5 – Published: 2023-08-10 17:04 – Updated: 2024-10-10 15:52
VLAI?
EPSS
Summary
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 22.0.0 and prior to versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, missing protection allows an attacker to brute force the client secrets of configured OAuth2 clients. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.
Severity ?
5.8 (Medium)
CWE
- CWE-307 - Improper Restriction of Excessive Authentication Attempts
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
>= 22.0.0, < 22.2.10.13
Affected: >= 23.0.0, < 23.0.12.8 Affected: >= 24.0.0, < 24.0.12.5 Affected: >= 25.0.0, < 25.0.9 Affected: >= 26.0.0, < 26.0.4 Affected: >= 27.0.0, < 27.0.1 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.177Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h"
},
{
"name": "https://github.com/nextcloud/server/pull/38773",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/server/pull/38773"
},
{
"name": "https://hackerone.com/reports/1258448",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/1258448"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39958",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-10T15:51:49.254075Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-10T15:52:01.095Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003e= 22.0.0, \u003c 22.2.10.13"
},
{
"status": "affected",
"version": "\u003e= 23.0.0, \u003c 23.0.12.8"
},
{
"status": "affected",
"version": "\u003e= 24.0.0, \u003c 24.0.12.5"
},
{
"status": "affected",
"version": "\u003e= 25.0.0, \u003c 25.0.9"
},
{
"status": "affected",
"version": "\u003e= 26.0.0, \u003c 26.0.4"
},
{
"status": "affected",
"version": "\u003e= 27.0.0, \u003c 27.0.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 22.0.0 and prior to versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, missing protection allows an attacker to brute force the client secrets of configured OAuth2 clients. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-307",
"description": "CWE-307: Improper Restriction of Excessive Authentication Attempts",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T17:10:58.079Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h"
},
{
"name": "https://github.com/nextcloud/server/pull/38773",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/server/pull/38773"
},
{
"name": "https://hackerone.com/reports/1258448",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/1258448"
}
],
"source": {
"advisory": "GHSA-vv27-g2hq-v48h",
"discovery": "UNKNOWN"
},
"title": "Missing brute force protection on password reset token OAuth2 API controller"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39958",
"datePublished": "2023-08-10T17:04:51.729Z",
"dateReserved": "2023-08-07T16:27:27.076Z",
"dateUpdated": "2024-10-10T15:52:01.095Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-39962 (GCVE-0-2023-39962)
Vulnerability from cvelistv5 – Published: 2023-08-10 17:23 – Updated: 2024-10-03 19:54
VLAI?
EPSS
Summary
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 19.0.0 and prior to versions 19.0.13.10, 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, a malicious user could delete any personal or global external storage, making them inaccessible for everyone else as well. Nextcloud server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 19.0.13.10, 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. As a workaround, disable app files_external. This also makes the external storage inaccessible but retains the configurations until a patched version has been deployed.
Severity ?
7.7 (High)
CWE
- CWE-284 - Improper Access Control
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| nextcloud | security-advisories |
Affected:
>= 19.0.0, < 19.0.13.10
Affected: >= 20.0.0, < 20.0.14.15 Affected: >= 21.0.0, < 21.0.9.13 Affected: >= 22.0.0, < 22.2.10.14 Affected: >= 23.0.0, < 23.0.12.9 Affected: >= 24.0.0, < 24.0.12.5 Affected: >= 25.0.0, < 25.0.9 Affected: >= 26.0.0, < 26.0.4 Affected: >= 27.0.0, < 27.0.1 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T18:18:10.123Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xwxx-2752-w3xm",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xwxx-2752-w3xm"
},
{
"name": "https://github.com/nextcloud/server/pull/39323",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/nextcloud/server/pull/39323"
},
{
"name": "https://hackerone.com/reports/2047168",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://hackerone.com/reports/2047168"
}
],
"title": "CVE Program Container"
},
{
"affected": [
{
"cpes": [
"cpe:2.3:a:nextcloud:server:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "server",
"vendor": "nextcloud",
"versions": [
{
"lessThan": "19.0.13.0",
"status": "affected",
"version": "19.0.0",
"versionType": "custom"
},
{
"lessThan": "20.0.14.15",
"status": "affected",
"version": "20.0.0",
"versionType": "custom"
},
{
"lessThan": "21.0.9.13",
"status": "affected",
"version": "21.0.0",
"versionType": "custom"
},
{
"lessThan": "22.2.10.14",
"status": "affected",
"version": "22.0.0",
"versionType": "custom"
},
{
"lessThan": "23.0.12.9",
"status": "affected",
"version": "23.0.0",
"versionType": "custom"
},
{
"lessThan": "24.0.12.5",
"status": "affected",
"version": "24.0.0",
"versionType": "custom"
},
{
"lessThan": "25.0.9",
"status": "affected",
"version": "25.0.0",
"versionType": "custom"
},
{
"lessThan": "26.0.4",
"status": "affected",
"version": "26.0.0",
"versionType": "custom"
},
{
"lessThan": "27.0.1",
"status": "affected",
"version": "27.0.0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-39962",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-03T19:50:52.382458Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-03T19:54:43.544Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "security-advisories",
"vendor": "nextcloud",
"versions": [
{
"status": "affected",
"version": "\u003e= 19.0.0, \u003c 19.0.13.10"
},
{
"status": "affected",
"version": "\u003e= 20.0.0, \u003c 20.0.14.15"
},
{
"status": "affected",
"version": "\u003e= 21.0.0, \u003c 21.0.9.13"
},
{
"status": "affected",
"version": "\u003e= 22.0.0, \u003c 22.2.10.14"
},
{
"status": "affected",
"version": "\u003e= 23.0.0, \u003c 23.0.12.9"
},
{
"status": "affected",
"version": "\u003e= 24.0.0, \u003c 24.0.12.5"
},
{
"status": "affected",
"version": "\u003e= 25.0.0, \u003c 25.0.9"
},
{
"status": "affected",
"version": "\u003e= 26.0.0, \u003c 26.0.4"
},
{
"status": "affected",
"version": "\u003e= 27.0.0, \u003c 27.0.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 19.0.0 and prior to versions 19.0.13.10, 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, a malicious user could delete any personal or global external storage, making them inaccessible for everyone else as well. Nextcloud server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 19.0.13.10, 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. As a workaround, disable app files_external. This also makes the external storage inaccessible but retains the configurations until a patched version has been deployed."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-10T17:23:50.261Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xwxx-2752-w3xm",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xwxx-2752-w3xm"
},
{
"name": "https://github.com/nextcloud/server/pull/39323",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/nextcloud/server/pull/39323"
},
{
"name": "https://hackerone.com/reports/2047168",
"tags": [
"x_refsource_MISC"
],
"url": "https://hackerone.com/reports/2047168"
}
],
"source": {
"advisory": "GHSA-xwxx-2752-w3xm",
"discovery": "UNKNOWN"
},
"title": "Users can delete external storage mount points"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-39962",
"datePublished": "2023-08-10T17:23:50.261Z",
"dateReserved": "2023-08-07T16:27:27.076Z",
"dateUpdated": "2024-10-03T19:54:43.544Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…