CVE-2023-39961 (GCVE-0-2023-39961)
Vulnerability from cvelistv5
Published
2023-08-10 17:18
Modified
2024-10-10 15:51
Summary
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 24.0.4 and prior to versions 25.0.9, 26.0.4, and 27.0.1, when a folder with images or an image was shared without download permissions, the user could add the image inline into a text file and download it. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.
Impacted products
Vendor Product Version
nextcloud security-advisories Version: >= 24.0.4, < 24.0.12.5
Version: >= 25.0.0, < 25.0.9
Version: >= 27.0.0, < 27.0.1
Version: >= 26.0.0, < 26.0.4
Create a notification for this product.
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-02T18:18:10.158Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp",
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp",
               },
               {
                  name: "https://github.com/nextcloud/text/pull/4481",
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://github.com/nextcloud/text/pull/4481",
               },
               {
                  name: "https://hackerone.com/reports/1965156",
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://hackerone.com/reports/1965156",
               },
            ],
            title: "CVE Program Container",
         },
         {
            metrics: [
               {
                  other: {
                     content: {
                        id: "CVE-2023-39961",
                        options: [
                           {
                              Exploitation: "none",
                           },
                           {
                              Automatable: "no",
                           },
                           {
                              "Technical Impact": "partial",
                           },
                        ],
                        role: "CISA Coordinator",
                        timestamp: "2024-10-10T15:51:09.615374Z",
                        version: "2.0.3",
                     },
                     type: "ssvc",
                  },
               },
            ],
            providerMetadata: {
               dateUpdated: "2024-10-10T15:51:18.932Z",
               orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0",
               shortName: "CISA-ADP",
            },
            title: "CISA ADP Vulnrichment",
         },
      ],
      cna: {
         affected: [
            {
               product: "security-advisories",
               vendor: "nextcloud",
               versions: [
                  {
                     status: "affected",
                     version: ">= 24.0.4, < 24.0.12.5",
                  },
                  {
                     status: "affected",
                     version: ">= 25.0.0, < 25.0.9",
                  },
                  {
                     status: "affected",
                     version: ">= 27.0.0, < 27.0.1",
                  },
                  {
                     status: "affected",
                     version: ">= 26.0.0, < 26.0.4",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 24.0.4 and prior to versions 25.0.9, 26.0.4, and 27.0.1, when a folder with images or an image was shared without download permissions, the user could add the image inline into a text file and download it. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.",
            },
         ],
         metrics: [
            {
               cvssV3_1: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "NONE",
                  baseScore: 3.5,
                  baseSeverity: "LOW",
                  confidentialityImpact: "LOW",
                  integrityImpact: "NONE",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-284",
                     description: "CWE-284: Improper Access Control",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2023-08-10T17:18:40.903Z",
            orgId: "a0819718-46f1-4df5-94e2-005712e83aaa",
            shortName: "GitHub_M",
         },
         references: [
            {
               name: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp",
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp",
            },
            {
               name: "https://github.com/nextcloud/text/pull/4481",
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://github.com/nextcloud/text/pull/4481",
            },
            {
               name: "https://hackerone.com/reports/1965156",
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://hackerone.com/reports/1965156",
            },
         ],
         source: {
            advisory: "GHSA-qhgm-w4gx-gvgp",
            discovery: "UNKNOWN",
         },
         title: "Text does not respect \"Allow download\" permissions",
      },
   },
   cveMetadata: {
      assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa",
      assignerShortName: "GitHub_M",
      cveId: "CVE-2023-39961",
      datePublished: "2023-08-10T17:18:40.903Z",
      dateReserved: "2023-08-07T16:27:27.076Z",
      dateUpdated: "2024-10-10T15:51:18.932Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      fkie_nvd: {
         configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*\", \"versionStartIncluding\": \"25.0.0\", \"versionEndExcluding\": \"25.0.9\", \"matchCriteriaId\": \"623D58E0-57A0-42B3-8ED6-DF3B988633AB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*\", \"versionStartIncluding\": \"25.0.0\", \"versionEndExcluding\": \"25.0.9\", \"matchCriteriaId\": \"D60D3184-C289-49E8-9FBE-EDA8B927131A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*\", \"versionStartIncluding\": \"26.0.0\", \"versionEndExcluding\": \"26.0.4\", \"matchCriteriaId\": \"CA187E45-EB4B-468A-9291-FD66B360B2D6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*\", \"versionStartIncluding\": \"26.0.0\", \"versionEndExcluding\": \"26.0.4\", \"matchCriteriaId\": \"2D0FA653-A595-4EC8-9F77-0AD1A4699B07\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:-:*:*:*\", \"matchCriteriaId\": \"13650329-BCD1-4FDB-9446-5133C0EDC905\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:enterprise:*:*:*\", \"matchCriteriaId\": \"DB1974B0-31C5-4E22-9E8C-BD40C6B54D0C\"}]}]}]",
         descriptions: "[{\"lang\": \"en\", \"value\": \"Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 24.0.4 and prior to versions 25.0.9, 26.0.4, and 27.0.1, when a folder with images or an image was shared without download permissions, the user could add the image inline into a text file and download it. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.\"}]",
         id: "CVE-2023-39961",
         lastModified: "2024-11-21T08:16:07.573",
         metrics: "{\"cvssMetricV31\": [{\"source\": \"security-advisories@github.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N\", \"baseScore\": 3.5, \"baseSeverity\": \"LOW\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.1, \"impactScore\": 1.4}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\", \"baseScore\": 4.3, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 1.4}]}",
         published: "2023-08-10T18:15:10.387",
         references: "[{\"url\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://github.com/nextcloud/text/pull/4481\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Patch\"]}, {\"url\": \"https://hackerone.com/reports/1965156\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Permissions Required\"]}, {\"url\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://github.com/nextcloud/text/pull/4481\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://hackerone.com/reports/1965156\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Permissions Required\"]}]",
         sourceIdentifier: "security-advisories@github.com",
         vulnStatus: "Modified",
         weaknesses: "[{\"source\": \"security-advisories@github.com\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-284\"}]}]",
      },
      nvd: "{\"cve\":{\"id\":\"CVE-2023-39961\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2023-08-10T18:15:10.387\",\"lastModified\":\"2024-11-21T08:16:07.573\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 24.0.4 and prior to versions 25.0.9, 26.0.4, and 27.0.1, when a folder with images or an image was shared without download permissions, the user could add the image inline into a text file and download it. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N\",\"baseScore\":3.5,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.1,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"25.0.0\",\"versionEndExcluding\":\"25.0.9\",\"matchCriteriaId\":\"623D58E0-57A0-42B3-8ED6-DF3B988633AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"25.0.0\",\"versionEndExcluding\":\"25.0.9\",\"matchCriteriaId\":\"D60D3184-C289-49E8-9FBE-EDA8B927131A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"26.0.0\",\"versionEndExcluding\":\"26.0.4\",\"matchCriteriaId\":\"CA187E45-EB4B-468A-9291-FD66B360B2D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"26.0.0\",\"versionEndExcluding\":\"26.0.4\",\"matchCriteriaId\":\"2D0FA653-A595-4EC8-9F77-0AD1A4699B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"13650329-BCD1-4FDB-9446-5133C0EDC905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"DB1974B0-31C5-4E22-9E8C-BD40C6B54D0C\"}]}]}],\"references\":[{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/nextcloud/text/pull/4481\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://hackerone.com/reports/1965156\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/nextcloud/text/pull/4481\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://hackerone.com/reports/1965156\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]}]}}",
      vulnrichment: {
         containers: "{\"cna\": {\"title\": \"Text does not respect \\\"Allow download\\\" permissions\", \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-284\", \"lang\": \"en\", \"description\": \"CWE-284: Improper Access Control\", \"type\": \"CWE\"}]}], \"metrics\": [{\"cvssV3_1\": {\"attackComplexity\": \"LOW\", \"attackVector\": \"NETWORK\", \"availabilityImpact\": \"NONE\", \"baseScore\": 3.5, \"baseSeverity\": \"LOW\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"scope\": \"UNCHANGED\", \"userInteraction\": \"REQUIRED\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N\", \"version\": \"3.1\"}}], \"references\": [{\"name\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp\", \"tags\": [\"x_refsource_CONFIRM\"], \"url\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp\"}, {\"name\": \"https://github.com/nextcloud/text/pull/4481\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://github.com/nextcloud/text/pull/4481\"}, {\"name\": \"https://hackerone.com/reports/1965156\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://hackerone.com/reports/1965156\"}], \"affected\": [{\"vendor\": \"nextcloud\", \"product\": \"security-advisories\", \"versions\": [{\"version\": \">= 24.0.4, < 24.0.12.5\", \"status\": \"affected\"}, {\"version\": \">= 25.0.0, < 25.0.9\", \"status\": \"affected\"}, {\"version\": \">= 27.0.0, < 27.0.1\", \"status\": \"affected\"}, {\"version\": \">= 26.0.0, < 26.0.4\", \"status\": \"affected\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2023-08-10T17:18:40.903Z\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 24.0.4 and prior to versions 25.0.9, 26.0.4, and 27.0.1, when a folder with images or an image was shared without download permissions, the user could add the image inline into a text file and download it. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.\"}], \"source\": {\"advisory\": \"GHSA-qhgm-w4gx-gvgp\", \"discovery\": \"UNKNOWN\"}}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T18:18:10.158Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"name\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"], \"url\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp\"}, {\"name\": \"https://github.com/nextcloud/text/pull/4481\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"], \"url\": \"https://github.com/nextcloud/text/pull/4481\"}, {\"name\": \"https://hackerone.com/reports/1965156\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"], \"url\": \"https://hackerone.com/reports/1965156\"}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-39961\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-10T15:51:09.615374Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-10T15:51:15.002Z\"}}]}",
         cveMetadata: "{\"cveId\": \"CVE-2023-39961\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"GitHub_M\", \"dateReserved\": \"2023-08-07T16:27:27.076Z\", \"datePublished\": \"2023-08-10T17:18:40.903Z\", \"dateUpdated\": \"2024-10-10T15:51:18.932Z\"}",
         dataType: "CVE_RECORD",
         dataVersion: "5.1",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.