Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
53648
Checklists
202
US-CERT Alerts
222
US-CERT Vuln Notes
2648
OVAL Queries
8140
CPE Names
63816

Last updated: Sat Oct 27 09:30:57 EDT 2012

CVE Publication rate: 18.3

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 8.03

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2012-4396

Original release date:09/05/2012
Last revised:09/06/2012
Source: US-CERT/NIST

Overview

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) file names to apps/user_ldap/settings.php; (2) url or (3) title parameter to apps/bookmarks/ajax/editBookmark.php; (4) tag or (5) page parameter to apps/bookmarks/ajax/updateList.php; (6) identity to apps/user_openid/settings.php; (7) stack name in apps/gallery/lib/tiles.php; (8) root parameter to apps/gallery/templates/index.php; (9) calendar displayname in apps/calendar/templates/part.import.php; (10) calendar uri in apps/calendar/templates/part.choosecalendar.rowfields.php; (11) title, (12) location, or (13) description parameter in apps/calendar/lib/object.php; (14) certain vectors in core/js/multiselect.js; or (15) artist, (16) album, or (17) title comments parameter in apps/media/lib_scanner.php.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized modification

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: https://github.com/owncloud/core/commit/f955f6a6857754826af8903475688ba54f72c1bb
Type: Patch Information; Exploit
External Source: CONFIRM
Name: https://github.com/owncloud/core/commit/f8337c9d723039760eecccf68bcb02752551e254
Type: Patch Information; Exploit
External Source: CONFIRM
Name: https://github.com/owncloud/core/commit/e817504569dce49fd7a677fa510e500394af0c48
Type: Patch Information; Exploit
External Source: CONFIRM
Name: https://github.com/owncloud/core/commit/d294373f476c795aaee7dc2444e7edfdea01a606
Type: Patch Information; Exploit
External Source: CONFIRM
Name: https://github.com/owncloud/core/commit/cc653a8a408adfb4d0cd532145668aacd85ad96c
Type: Patch Information; Exploit
External Source: CONFIRM
Name: https://github.com/owncloud/core/commit/8f616ecf76aac4a8b554fbf5a90b1645d0f25438
Type: Patch Information; Exploit
External Source: CONFIRM
Name: https://github.com/owncloud/core/commit/8f09299e2468dfc4f9ec72b05acf47de3ef9d1d7
Type: Patch Information; Exploit
External Source: CONFIRM
Name: https://github.com/owncloud/core/commit/642e7ce110cb8c320072532c29abe003385d50f5
Type: Patch Information
External Source: CONFIRM
Name: https://github.com/owncloud/core/commit/44260a552cd4ee50ee11eee45164c725f56f7027
Type: Patch Information; Exploit
External Source: MLIST
Name: [oss-security] 20120901 Re: CVE - ownCloud
External Source: MLIST
Name: [oss-security] 20120810 ownCloud - matching CVEs to fix information and vice versa

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:owncloud:owncloud:4.0.1 and previous versions
spacerspacerNav control image* cpe:/a:owncloud:owncloud:4.0.0
spacerspacerNav control image* cpe:/a:owncloud:owncloud:3.0.3
spacerspacerNav control image* cpe:/a:owncloud:owncloud:3.0.2
spacerspacerNav control image* cpe:/a:owncloud:owncloud:3.0.1
spacerspacerNav control image* cpe:/a:owncloud:owncloud:3.0.0
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)
  • Cross-Site Scripting (XSS) (CWE-79)