Vulnerability Name CVE Severity
Owncloud Cross-site Scripting (XSS) Vulnerability (CVE-2020-16255) CVE-2020-16255
ownCloud Cryptographic Issues Vulnerability (CVE-2013-1941) CVE-2013-1941
ownCloud CVE-2013-0302 Vulnerability (CVE-2013-0302) CVE-2013-0302
ownCloud CVE-2013-0303 Vulnerability (CVE-2013-0303) CVE-2013-0303
ownCloud CVE-2013-7344 Vulnerability (CVE-2013-7344) CVE-2013-7344
ownCloud CVE-2014-9047 Vulnerability (CVE-2014-9047) CVE-2014-9047
ownCloud CVE-2017-9339 Vulnerability (CVE-2017-9339) CVE-2017-9339
ownCloud CVE-2017-9340 Vulnerability (CVE-2017-9340) CVE-2017-9340
ownCloud CVE-2022-43679 Vulnerability (CVE-2022-43679) CVE-2022-43679
ownCloud Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-36252) CVE-2020-36252
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4390) CVE-2012-4390
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2086) CVE-2013-2086
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-5341) CVE-2014-5341
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9044) CVE-2014-9044
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9046) CVE-2014-9046
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9049) CVE-2014-9049
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-1501) CVE-2016-1501
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5866) CVE-2017-5866
ownCloud Files or Directories Accessible to External Parties Vulnerability (CVE-2015-4715) CVE-2015-4715
ownCloud Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-35947) CVE-2021-35947
ownCloud Improper Access Control Vulnerability (CVE-2016-9460) CVE-2016-9460
ownCloud Improper Access Control Vulnerability (CVE-2016-9461) CVE-2016-9461
ownCloud Improper Access Control Vulnerability (CVE-2016-9462) CVE-2016-9462
ownCloud Improper Access Control Vulnerability (CVE-2016-9467) CVE-2016-9467
ownCloud Improper Access Control Vulnerability (CVE-2016-9468) CVE-2016-9468
ownCloud Improper Authentication Vulnerability (CVE-2014-2047) CVE-2014-2047
ownCloud Improper Authentication Vulnerability (CVE-2014-9043) CVE-2014-9043
ownCloud Improper Authentication Vulnerability (CVE-2014-9045) CVE-2014-9045
ownCloud Improper Authentication Vulnerability (CVE-2020-10254) CVE-2020-10254
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-0204) CVE-2013-0204
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-1850) CVE-2013-1850
ownCloud Improper Input Validation Vulnerability (CVE-2012-2270) CVE-2012-2270
ownCloud Improper Input Validation Vulnerability (CVE-2012-5336) CVE-2012-5336
ownCloud Improper Input Validation Vulnerability (CVE-2012-5610) CVE-2012-5610
ownCloud Improper Input Validation Vulnerability (CVE-2013-1939) CVE-2013-1939
ownCloud Improper Input Validation Vulnerability (CVE-2013-2044) CVE-2013-2044
ownCloud Improper Input Validation Vulnerability (CVE-2014-2585) CVE-2014-2585
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-2039) CVE-2013-2039
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-2085) CVE-2013-2085
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-4929) CVE-2014-4929
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-24804) CVE-2023-24804
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2269) CVE-2012-2269
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2398) CVE-2012-2398
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4394) CVE-2012-4394
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4395) CVE-2012-4395
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4396) CVE-2012-4396
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4397) CVE-2012-4397
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5056) CVE-2012-5056
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5606) CVE-2012-5606
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5608) CVE-2012-5608
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5666) CVE-2012-5666
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0201) CVE-2013-0201
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0202) CVE-2013-0202
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0203) CVE-2013-0203
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0298) CVE-2013-0298
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1890) CVE-2013-1890
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1942) CVE-2013-1942
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1967) CVE-2013-1967
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1665) CVE-2014-1665
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2057) CVE-2014-2057
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3832) CVE-2014-3832
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3833) CVE-2014-3833
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1498) CVE-2016-1498
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7419) CVE-2016-7419
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9459) CVE-2016-9459
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9465) CVE-2016-9465
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9466) CVE-2016-9466
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8896) CVE-2017-8896
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9338) CVE-2017-9338
ownCloud Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2015-3013) CVE-2015-3013
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1893) CVE-2013-1893
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2045) CVE-2013-2045
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2046) CVE-2013-2046
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-23948) CVE-2023-23948
ownCloud Improper Privilege Management Vulnerability (CVE-2020-36251) CVE-2020-36251