CVE Vulnerabilities

CVE-2018-3761

Improper Authentication

Published: Jul 05, 2018 | Modified: Feb 28, 2023
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Nextcloud Server before 12.0.8 and 13.0.3 suffer from improper authentication on the OAuth2 token endpoint. Missing checks potentially allowed handing out new tokens in case the OAuth2 client was partly compromised.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Nextcloud_server Nextcloud * 12.0.8 (excluding)
Nextcloud_server Nextcloud 13.0.0 (including) 13.0.3 (excluding)

Potential Mitigations

References