cve-2022-41970
Vulnerability from cvelistv5
Published
2022-12-01 20:54
Modified
2024-08-03 12:56
Severity ?
EPSS score ?
Summary
Nextcloud Server is an open source personal cloud server. Prior to versions 24.0.7 and 25.0.1, disabled download shares still allow download through preview images. Images could be downloaded and previews of documents (first page) can be downloaded without being watermarked. Versions 24.0.7 and 25.0.1 contain a fix for this issue. No known workarounds are available.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c | Third Party Advisory | |
security-advisories@github.com | https://github.com/nextcloud/server/pull/34788 | Patch, Third Party Advisory | |
security-advisories@github.com | https://hackerone.com/reports/1745766 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nextcloud/server/pull/34788 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/1745766 | Permissions Required, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: < 24.0.7 Version: >= 25.0.0, < 25.0.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:56:39.097Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c" }, { "name": "https://github.com/nextcloud/server/pull/34788", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/server/pull/34788" }, { "name": "https://hackerone.com/reports/1745766", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1745766" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003c 24.0.7" }, { "status": "affected", "version": "\u003e= 25.0.0, \u003c 25.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Server is an open source personal cloud server. Prior to versions 24.0.7 and 25.0.1, disabled download shares still allow download through preview images. Images could be downloaded and previews of documents (first page) can be downloaded without being watermarked. Versions 24.0.7 and 25.0.1 contain a fix for this issue. No known workarounds are available." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T20:54:37.460Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c" }, { "name": "https://github.com/nextcloud/server/pull/34788", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/server/pull/34788" }, { "name": "https://hackerone.com/reports/1745766", "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1745766" } ], "source": { "advisory": "GHSA-9mh6-cph8-772c", "discovery": "UNKNOWN" }, "title": "Nextcloud Server\u0027s disabled download shares still allow download through preview images" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-41970", "datePublished": "2022-12-01T20:54:37.460Z", "dateReserved": "2022-09-30T16:38:28.957Z", "dateUpdated": "2024-08-03T12:56:39.097Z", "requesterUserId": "c184a3d9-dc98-4c48-a45b-d2d88cf0ac74", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"24.0.0\", \"versionEndExcluding\": \"24.0.7\", \"matchCriteriaId\": \"FF8B844D-C28E-4650-AFCE-127A2559E8F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*\", \"versionStartIncluding\": \"24.0.0\", \"versionEndExcluding\": \"24.0.7\", \"matchCriteriaId\": \"8251B5E2-329E-4B11-A07A-33EAC251B98C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:25.0.0:*:*:*:-:*:*:*\", \"matchCriteriaId\": \"429076E8-3AF5-496E-AC49-C16C3C4FE206\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:25.0.0:*:*:*:enterprise:*:*:*\", \"matchCriteriaId\": \"2BC9F701-83D0-4FC0-A60F-07710532192B\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Nextcloud Server is an open source personal cloud server. Prior to versions 24.0.7 and 25.0.1, disabled download shares still allow download through preview images. Images could be downloaded and previews of documents (first page) can be downloaded without being watermarked. Versions 24.0.7 and 25.0.1 contain a fix for this issue. No known workarounds are available.\"}, {\"lang\": \"es\", \"value\": \"Nextcloud Server es un servidor en la nube personal de c\\u00f3digo abierto. Antes de las versiones 24.0.7 y 25.0.1, los recursos compartidos de descarga deshabilitados a\\u00fan permit\\u00edan la descarga a trav\\u00e9s de im\\u00e1genes de vista previa. Se pueden descargar im\\u00e1genes y vistas previas de documentos (primera p\\u00e1gina) sin necesidad de marcas de agua. Las versiones 24.0.7 y 25.0.1 contienen una soluci\\u00f3n para este problema. No hay workarounds disponibles.\"}]", "id": "CVE-2022-41970", "lastModified": "2024-11-21T07:24:10.867", "metrics": "{\"cvssMetricV31\": [{\"source\": \"security-advisories@github.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N\", \"baseScore\": 2.6, \"baseSeverity\": \"LOW\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.2, \"impactScore\": 1.4}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\", \"baseScore\": 5.3, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 1.4}]}", "published": "2022-12-01T21:15:19.743", "references": "[{\"url\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/nextcloud/server/pull/34788\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://hackerone.com/reports/1745766\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Permissions Required\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/nextcloud/server/pull/34788\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://hackerone.com/reports/1745766\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Permissions Required\", \"Third Party Advisory\"]}]", "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"security-advisories@github.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-284\"}, {\"lang\": \"en\", \"value\": \"CWE-863\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-863\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2022-41970\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-12-01T21:15:19.743\",\"lastModified\":\"2024-11-21T07:24:10.867\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Nextcloud Server is an open source personal cloud server. Prior to versions 24.0.7 and 25.0.1, disabled download shares still allow download through preview images. Images could be downloaded and previews of documents (first page) can be downloaded without being watermarked. Versions 24.0.7 and 25.0.1 contain a fix for this issue. No known workarounds are available.\"},{\"lang\":\"es\",\"value\":\"Nextcloud Server es un servidor en la nube personal de c\u00f3digo abierto. Antes de las versiones 24.0.7 y 25.0.1, los recursos compartidos de descarga deshabilitados a\u00fan permit\u00edan la descarga a trav\u00e9s de im\u00e1genes de vista previa. Se pueden descargar im\u00e1genes y vistas previas de documentos (primera p\u00e1gina) sin necesidad de marcas de agua. Las versiones 24.0.7 y 25.0.1 contienen una soluci\u00f3n para este problema. No hay workarounds disponibles.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N\",\"baseScore\":2.6,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.2,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"},{\"lang\":\"en\",\"value\":\"CWE-863\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"24.0.0\",\"versionEndExcluding\":\"24.0.7\",\"matchCriteriaId\":\"FF8B844D-C28E-4650-AFCE-127A2559E8F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"24.0.0\",\"versionEndExcluding\":\"24.0.7\",\"matchCriteriaId\":\"8251B5E2-329E-4B11-A07A-33EAC251B98C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:25.0.0:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"429076E8-3AF5-496E-AC49-C16C3C4FE206\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:25.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"2BC9F701-83D0-4FC0-A60F-07710532192B\"}]}]}],\"references\":[{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/server/pull/34788\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/1745766\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-9mh6-cph8-772c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/nextcloud/server/pull/34788\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/1745766\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.