Vulnerability Name:

CVE-2013-0202 (CCN-81476)

Assigned:2012-12-06
Published:2013-01-22
Updated:2019-12-18
Summary:Cross-site scripting (XSS) vulnerability in ownCloud 4.5.5, 4.0.10, and earlier allows remote attackers to inject arbitrary web script or HTML via the action parameter to core/ajax/sharing.php.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-0202

Source: CCN
Type: owncloud Web Site
ownCloud

Source: CCN
Type: oC-SA-2013-001
Multiple XSS vulnerabilities

Source: CCN
Type: BID-57497
ownCloud Multiple Security Vulnerabilities

Source: MISC
Type: Third Party Advisory, VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/81476

Source: XF
Type: UNKNOWN
owncloud-sharing-xss(81476)

Source: MISC
Type: Vendor Advisory
https://owncloud.org/security/advisories/multiple-xss-vulnerabilities-3/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:owncloud:owncloud:*:*:*:*:*:*:*:* (Version >= 4.0.0 and < 4.0.11)
  • OR cpe:/a:owncloud:owncloud:*:*:*:*:*:*:*:* (Version >= 4.5.0 and < 4.5.6)

  • Configuration CCN 1:
  • cpe:/a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20130202000
    V
    CVE-2013-0202 on Ubuntu 12.04 LTS (precise) - low.
    2013-01-22
    oval:com.ubuntu.trusty:def:20130202000
    V
    CVE-2013-0202 on Ubuntu 14.04 LTS (trusty) - low.
    2013-01-22
    BACK
    owncloud owncloud *
    owncloud owncloud *
    owncloud owncloud 4.5.5
    owncloud owncloud 4.0.10