CVE-2013-0307

CVSS V2 Low 3.5 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in settings.php in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allows remote administrators to inject arbitrary web script or HTML via the group input field parameter.
Overview
  • CVE ID
  • CVE-2013-0307
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-03-14T15:55:05
  • Last Modified Date
  • 2014-03-26T00:41:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* 1 OR 4.0.11
cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://owncloud.org/about/security/advisories/oC-SA-2013-003/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 10:36:03 Added to TrackCVE
2022-12-01 22:18:27 2014-03-14T15:55Z 2014-03-14T15:55:05 CVE Published Date updated
2022-12-01 22:18:27 2014-03-26T00:41:13 CVE Modified Date updated
2022-12-01 22:18:27 Analyzed Vulnerability Status updated