[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-9041Date: (C)2015-02-05   (M)2023-12-22


The import functionality in the bookmarks application in ownCloud server before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 does not validate CSRF tokens, which allow remote attackers to conduct CSRF attacks.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
https://owncloud.org/security/advisory/?id=oc-sa-2014-027

CPE    28
cpe:/a:owncloud:owncloud
cpe:/a:owncloud:owncloud:5.0.14
cpe:/a:owncloud:owncloud:5.0.15
cpe:/a:owncloud:owncloud:5.0.16
...
CWE    1
CWE-352

© SecPod Technologies