logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-24804

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-24804

Description:
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Prior to version 3.0, the app has an incomplete fix for a path traversal issue and is vulnerable to two bypass methods. The bypasses may lead to information disclosure when uploading the app’s internal files, and to arbitrary file write when uploading plain text files (although limited by the .txt extension). Version 3.0 fixes the reported bypasses.
Last updated date:
02/22/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/22/2023
Reference url to background

https://hackerone.com/reports/377107

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/22/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy