CVE-2017-9340

An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server before 10.0.2.
References
Link Resource
https://hackerone.com/reports/166581 Exploit Third Party Advisory
https://owncloud.org/security/advisory/?id=oc-sa-2017-006 Broken Link Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-17 21:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-9340

Mitre link : CVE-2017-9340

CVE.ORG link : CVE-2017-9340


JSON object : View

Products Affected

owncloud

  • owncloud