CVE-2014-5341

The SFTP external storage driver (files_external) in ownCloud Server before 6.0.5 validates the RSA Host key after login, which allows remote attackers to obtain sensitive information by sniffing the network.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-04 18:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-5341

Mitre link : CVE-2014-5341

CVE.ORG link : CVE-2014-5341


JSON object : View

Products Affected

owncloud

  • owncloud
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor