9
CVSSv2

CVE-2015-4718

Published: 21/10/2015 Updated: 22/10/2015
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

The external SMB storage driver in ownCloud Server prior to 6.0.8, 7.0.x prior to 7.0.6, and 8.0.x prior to 8.0.4 allows remote authenticated users to execute arbitrary SMB commands via a ; (semicolon) character in a file.

Vulnerable Product Search on Vulmon Subscribe to Product

owncloud owncloud

owncloud owncloud 7.0.1

owncloud owncloud 8.0.0

owncloud owncloud 8.0.3

owncloud owncloud 7.0.0

owncloud owncloud 8.0.2

owncloud owncloud 7.0.2

owncloud owncloud 7.0.3

owncloud owncloud 7.0.4

owncloud owncloud 7.0.5

Vendor Advisories

Multiple vulnerabilities were discovered in ownCloud, a cloud storage web service for files, music, contacts, calendars and many more These flaws may lead to the execution of arbitrary code, authorization bypass, information disclosure, cross-site scripting or denial of service For the stable distribution (jessie), these problems have been fixed ...