CVE Vulnerabilities

CVE-2017-9340

Published: Jul 17, 2017 | Modified: Sep 21, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server before 10.0.2.

Affected Software

Name Vendor Start Version End Version
Owncloud Owncloud * 10.0.2 (excluding)

References