CVE-2021-44537

ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:owncloud:owncloud_desktop_client:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSZNJFGM66LJONBQFYYQL4GD5XI5QO2Y/', 'name': 'FEDORA-2022-8d623b4c3f', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STKTSNYBZPXBGJOCDAMCZPRXJLAYGDMO/', 'name': 'FEDORA-2022-d6faaa50eb', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSZNJFGM66LJONBQFYYQL4GD5XI5QO2Y/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/STKTSNYBZPXBGJOCDAMCZPRXJLAYGDMO/ -

Information

Published : 2022-01-15 21:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-44537

Mitre link : CVE-2021-44537

CVE.ORG link : CVE-2021-44537


JSON object : View

Products Affected

owncloud

  • owncloud_desktop_client

fedoraproject

  • fedora
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')