TC-SA-2012-01: Multiple web-vulnerabilities in ownCloud 3.0.0 Published: 2012/04/18 Version 1.0 Affected products: ownCloud version 3.0.0 (others not tested) http://owncloud.org References: TC-SA-2012-01 https://www.secuvera.de/advisories/TC-SA-2012-01.txt (used for updates) CVE-2012-2269 – XSS in ownCloud 3.0.0 CVE-2012-2270 – Open Redirect in ownCloud 3.0.0 Summary: "ownCloud gives you easy and universal access to all of your files. It also provides a platform to easily view, sync and share your contacts, calendars, bookmarks and files across all your devices. ownCloud 3 brings loads of new features and hundreds of fixes" Vulnerable Scripts: stored XSS: - /apps/contacts/ajax/addcard.php (any input field) - /apps/contacts/ajax/addproperty.php (parameter) - /apps/contacts/ajax/createaddressbook (name) reflected XSS: - /files/download.php (file) - /files/index.php (name, user, redirect_url) open redirect after login: - Login Page Examples: stored XSS: - add a new contact and enter in any field, save the contact - add a new date in calendar with name " reflected XSS (un-authenticated): - http://$domain/owncloud/index.php?redirect_url=1">