Vulnerability Name:

CVE-2013-2150 (CCN-84843)

Assigned:2013-06-10
Published:2013-06-10
Updated:2014-03-25
Summary:Multiple cross-site scripting (XSS) vulnerabilities in js/viewer.js in ownCloud before 4.5.12 and 5.x before 5.0.7 allow remote attackers to inject arbitrary web script or HTML via vectors related to shared files.
Per: http://owncloud.org/about/security/advisories/oC-SA-2013-028/

"Cross-site scripting (XSS) vulnerabilities in js/viewer.js inside the files_videoviewer application via multiple unspecified vectors in all ownCloud versions prior to 5.0.7 and 4.5.12 allows authenticated remote attackers to inject arbitrary web script or HTML via shared files. (CVE-2013-2150)"
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-2150

Source: CCN
Type: ownCloud Web Site
ownCloud

Source: CCN
Type: oC-SA-2013-028
Multiple XSS vulnerabilities

Source: CONFIRM
Type: Patch, Vendor Advisory
http://owncloud.org/about/security/advisories/oC-SA-2013-028/

Source: CCN
Type: SA53521
ownCloud Two Cross-Site Scripting Vulnerabilities

Source: CCN
Type: BID-60416
ownCloud CVE-2013-2150 Multiple Cross Site Scripting Vulnerabilities

Source: XF
Type: UNKNOWN
owncloud-cve20132150-viewer-xss(84843)

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2013-2150

Vulnerable Configuration:Configuration 1:
  • cpe:/a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.0.16:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:*:*:*:*:*:*:*:* (Version <= 4.5.11)

  • Configuration CCN 1:
  • cpe:/a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:owncloud:owncloud:4.5.11:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20132150000
    V
    CVE-2013-2150 on Ubuntu 12.04 LTS (precise) - medium.
    2014-03-14
    oval:com.ubuntu.trusty:def:20132150000
    V
    CVE-2013-2150 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-03-14
    BACK
    owncloud owncloud 5.0.0
    owncloud owncloud 5.0.1
    owncloud owncloud 5.0.2
    owncloud owncloud 5.0.3
    owncloud owncloud 5.0.4
    owncloud owncloud 5.0.5
    owncloud owncloud 5.0.6
    owncloud owncloud 3.0.0
    owncloud owncloud 3.0.1
    owncloud owncloud 3.0.2
    owncloud owncloud 3.0.3
    owncloud owncloud 4.0.0
    owncloud owncloud 4.0.1
    owncloud owncloud 4.0.2
    owncloud owncloud 4.0.3
    owncloud owncloud 4.0.4
    owncloud owncloud 4.0.5
    owncloud owncloud 4.0.6
    owncloud owncloud 4.0.7
    owncloud owncloud 4.0.8
    owncloud owncloud 4.0.9
    owncloud owncloud 4.0.10
    owncloud owncloud 4.0.11
    owncloud owncloud 4.0.12
    owncloud owncloud 4.0.13
    owncloud owncloud 4.0.14
    owncloud owncloud 4.0.15
    owncloud owncloud 4.0.16
    owncloud owncloud 4.5.0
    owncloud owncloud 4.5.1
    owncloud owncloud 4.5.2
    owncloud owncloud 4.5.3
    owncloud owncloud 4.5.4
    owncloud owncloud 4.5.5
    owncloud owncloud 4.5.6
    owncloud owncloud 4.5.7
    owncloud owncloud 4.5.8
    owncloud owncloud 4.5.9
    owncloud owncloud 4.5.10
    owncloud owncloud *
    owncloud owncloud 5.0.6
    owncloud owncloud 4.5.11