Vulnerability CVE-2017-9340


Published: 2017-07-17   Modified: 2017-07-18

Description:
An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server before 10.0.2.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Owncloud -> Owncloud server 

 References:
https://hackerone.com/reports/166581
https://owncloud.org/security/advisory/?id=oc-sa-2017-006

Copyright 2024, cxsecurity.com

 

Back to Top