4
CVSSv2

CVE-2017-9340

Published: 17/07/2017 Updated: 21/09/2022
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server prior to 10.0.2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

owncloud owncloud