CVE-2024-37887
Vulnerability from cvelistv5
Published
2024-06-14 15:48
Modified
2024-08-02 03:57
Severity ?
EPSS score ?
Summary
Nextcloud Server is a self hosted personal cloud system. Private shared calendar events' recurrence exceptions can be read by sharees. It is recommended that the Nextcloud Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1 and that the Nextcloud Enterprise Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | nextcloud | security-advisories |
Version: >= 27.0.0, < 27.1.10 Version: >= 27.0.0, < 28.0.6 Version: >= 27.0.0, < 29.0.1 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37887", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T16:56:35.878511Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-14T16:56:43.262Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:57:40.075Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h4xv-cjpm-j595", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h4xv-cjpm-j595" }, { "name": "https://github.com/nextcloud/server/pull/45309", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nextcloud/server/pull/45309" }, { "name": "https://hackerone.com/reports/2479325", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/2479325" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003e= 27.0.0, \u003c 27.1.10" }, { "status": "affected", "version": "\u003e= 27.0.0, \u003c 28.0.6" }, { "status": "affected", "version": "\u003e= 27.0.0, \u003c 29.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Server is a self hosted personal cloud system. Private shared calendar events\u0027 recurrence exceptions can be read by sharees. It is recommended that the Nextcloud Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1 and that the Nextcloud Enterprise Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T15:48:11.867Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h4xv-cjpm-j595", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h4xv-cjpm-j595" }, { "name": "https://github.com/nextcloud/server/pull/45309", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/server/pull/45309" }, { "name": "https://hackerone.com/reports/2479325", "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/2479325" } ], "source": { "advisory": "GHSA-h4xv-cjpm-j595", "discovery": "UNKNOWN" }, "title": "Nextcloud Server\u0027s events information leaked with shared calendars on recurrence exceptions" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-37887", "datePublished": "2024-06-14T15:48:11.867Z", "dateReserved": "2024-06-10T19:54:41.360Z", "dateUpdated": "2024-08-02T03:57:40.075Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-37887\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-06-14T16:15:14.237\",\"lastModified\":\"2024-11-21T09:24:28.407\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Nextcloud Server is a self hosted personal cloud system. Private shared calendar events\u0027 recurrence exceptions can be read by sharees. It is recommended that the Nextcloud Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1 and that the Nextcloud Enterprise Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1.\"},{\"lang\":\"es\",\"value\":\"Nextcloud Server es un sistema de nube personal autohospedado. Los participantes pueden leer las excepciones de recurrencia de los eventos privados del calendario compartido. Se recomienda que Nextcloud Server se actualice a 27.1.10 o 28.0.6 o 29.0.1 y que Nextcloud Enterprise Server se actualice a 27.1.10 o 28.0.6 o 29.0.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N\",\"baseScore\":3.5,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.1,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N\",\"baseScore\":3.5,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.1,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"27.0.0\",\"versionEndExcluding\":\"27.1.10\",\"matchCriteriaId\":\"F38721C1-838D-4E12-80EA-4A275C457A97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"27.0.0\",\"versionEndExcluding\":\"27.1.10\",\"matchCriteriaId\":\"54300595-D23D-4F77-8F68-C6B60D6CB0D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"28.0.0\",\"versionEndIncluding\":\"28.0.6\",\"matchCriteriaId\":\"BE4CD3B0-788F-41F8-98A9-388853A84D0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"28.0.0\",\"versionEndExcluding\":\"28.0.6\",\"matchCriteriaId\":\"84E246F1-39F9-4AAB-9049-4002E5EF539A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:29.0.0:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"45508E90-8438-4A52-900E-A2154096E31C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nextcloud:nextcloud_server:29.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"8573835A-33F1-4598-83F4-EBCE44EDE95D\"}]}]}],\"references\":[{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h4xv-cjpm-j595\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/nextcloud/server/pull/45309\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://hackerone.com/reports/2479325\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h4xv-cjpm-j595\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/nextcloud/server/pull/45309\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://hackerone.com/reports/2479325\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.