CVE-2017-0886

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
Nextcloud Server before 9.0.55 and 10.0.2 suffers from a Denial of Service attack. Due to an error in the application logic an authenticated adversary may trigger an endless recursion in the application leading to a potential Denial of Service.
Overview
  • CVE ID
  • CVE-2017-0886
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-05T20:59:00
  • Last Modified Date
  • 2022-10-04T14:20:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* 1 OR 9.0.55
cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* 1 OR 10.0.0 10.0.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://nextcloud.com/security/advisory/?id=nc-sa-2017-004 Patch Vendor Advisory
https://hackerone.com/reports/174524 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:25 Added to TrackCVE
2022-12-02 15:31:22 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-02 15:31:22 2017-04-05T20:59Z 2017-04-05T20:59:00 CVE Published Date updated
2022-12-02 15:31:22 2022-10-04T14:20:25 CVE Modified Date updated
2022-12-02 15:31:22 Analyzed Vulnerability Status updated