Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2021-32766

Summary
Assigner-GitHub_M
Assigner Org ID-a0819718-46f1-4df5-94e2-005712e83aaa
Published At-07 Sep, 2021 | 21:05
Updated At-03 Aug, 2024 | 23:33
Rejected At-
Credits

Nextcloud Text app can disclose existence of folders in "File Drop" link share

Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with "Upload Only" privileges. (aka "File Drop"). A link share recipient is not expected to see which folders or files exist in a "File Drop" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected "File Drop" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:GitHub_M
Assigner Org ID:a0819718-46f1-4df5-94e2-005712e83aaa
Published At:07 Sep, 2021 | 21:05
Updated At:03 Aug, 2024 | 23:33
Rejected At:
▼CVE Numbering Authority (CNA)
Nextcloud Text app can disclose existence of folders in "File Drop" link share

Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with "Upload Only" privileges. (aka "File Drop"). A link share recipient is not expected to see which folders or files exist in a "File Drop" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected "File Drop" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.

Affected Products
Vendor
Nextcloud GmbHnextcloud
Product
security-advisories
Versions
Affected
  • < 20.0.12
  • >= 21.0.0, < 21.0.4
  • >= 22.0.0, < 22.0.1
Problem Types
TypeCWE IDDescription
CWECWE-209CWE-209: Generation of Error Message Containing Sensitive Information
Type: CWE
CWE ID: CWE-209
Description: CWE-209: Generation of Error Message Containing Sensitive Information
Metrics
VersionBase scoreBase severityVector
3.15.3MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Version: 3.1
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gcf3-3wmc-88jr
x_refsource_CONFIRM
https://github.com/nextcloud/text/pull/1716
x_refsource_MISC
https://hackerone.com/reports/1253475
x_refsource_MISC
Hyperlink: https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gcf3-3wmc-88jr
Resource:
x_refsource_CONFIRM
Hyperlink: https://github.com/nextcloud/text/pull/1716
Resource:
x_refsource_MISC
Hyperlink: https://hackerone.com/reports/1253475
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gcf3-3wmc-88jr
x_refsource_CONFIRM
x_transferred
https://github.com/nextcloud/text/pull/1716
x_refsource_MISC
x_transferred
https://hackerone.com/reports/1253475
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gcf3-3wmc-88jr
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://github.com/nextcloud/text/pull/1716
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://hackerone.com/reports/1253475
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:security-advisories@github.com
Published At:07 Sep, 2021 | 21:15
Updated At:27 Sep, 2022 | 15:43

Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with "Upload Only" privileges. (aka "File Drop"). A link share recipient is not expected to see which folders or files exist in a "File Drop" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected "File Drop" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.15.3MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Secondary3.15.3MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
Type: Primary
Version: 3.1
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Type: Secondary
Version: 3.1
Base score: 5.3
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

Nextcloud GmbH
nextcloud
>>nextcloud_server>>Versions before 20.0.12(exclusive)
cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*
Nextcloud GmbH
nextcloud
>>nextcloud_server>>Versions from 21.0.0(inclusive) to 21.0.4(exclusive)
cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*
Nextcloud GmbH
nextcloud
>>nextcloud_server>>Versions from 22.0.0(inclusive) to 22.1.0(exclusive)
cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-209Primarynvd@nist.gov
CWE-209Secondarysecurity-advisories@github.com
CWE ID: CWE-209
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-209
Type: Secondary
Source: security-advisories@github.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gcf3-3wmc-88jrsecurity-advisories@github.com
Third Party Advisory
https://github.com/nextcloud/text/pull/1716security-advisories@github.com
Patch
Third Party Advisory
https://hackerone.com/reports/1253475security-advisories@github.com
Permissions Required
Third Party Advisory
Hyperlink: https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gcf3-3wmc-88jr
Source: security-advisories@github.com
Resource:
Third Party Advisory
Hyperlink: https://github.com/nextcloud/text/pull/1716
Source: security-advisories@github.com
Resource:
Patch
Third Party Advisory
Hyperlink: https://hackerone.com/reports/1253475
Source: security-advisories@github.com
Resource:
Permissions Required
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

230Records found

Details not found