5.3
MEDIUM
CVE-2016-9468
Nextcloud Server DAV Application Content Spoofing
Description

Nextcloud Server before 9.0.54 and 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from content spoofing in the dav app. The exception message displayed on the DAV endpoints contained partially user-controllable input leading to a potential misrepresentation of information.

INFO

Published Date :

March 28, 2017, 2:59 a.m.

Last Modified :

Oct. 9, 2019, 11:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-9468 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Owncloud owncloud
1 Nextcloud nextcloud_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9468.

URL Resource
https://github.com/nextcloud/server/commit/7350e13113c8ed484727a5c25331ec11d4d59f5f Issue Tracking Patch Third Party Advisory
https://github.com/nextcloud/server/commit/a4cfb3ddc1f4cdb585e05c0e9b2f8e52a0e2ee3e Issue Tracking Patch Third Party Advisory
https://github.com/owncloud/core/commit/96b8afe48570bc70088ccd8f897e9d71997d336e Issue Tracking Patch Third Party Advisory
https://github.com/owncloud/core/commit/bcc6c39ad8c22a00323a114e9c1a0a834983fb35 Issue Tracking Patch Third Party Advisory
https://hackerone.com/reports/149798 Exploit Third Party Advisory
https://nextcloud.com/security/advisory/?id=nc-sa-2016-011 Patch Vendor Advisory
https://owncloud.org/security/advisory/?id=oc-sa-2016-021 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9468 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9468 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-451
  • Reanalysis by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions up to (including) 9.0.53 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions up to (including) 10.0.0 *cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* versions up to (including) 9.0.5 *cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* versions up to (including) 9.1.1 OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.54 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (including) 10.0.1 *cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.6 *cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:* versions from (including) 9.1.0 up to (excluding) 9.1.2
  • Reanalysis by [email protected]

    Jul. 05, 2017

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:9.0.53:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:nextcloud:nextcloud:10.0.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:owncloud:owncloud:9.0.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:owncloud:owncloud:9.1.1:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:nextcloud:nextcloud_server:9.0.53:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:nextcloud:nextcloud_server:10.0.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:owncloud:owncloud:9.0.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:owncloud:owncloud:9.1.1:*:*:*:*:*:*:* (and previous)
  • Initial Analysis by [email protected]

    Mar. 30, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://hackerone.com/reports/149798 No Types Assigned https://hackerone.com/reports/149798 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/server/commit/7350e13113c8ed484727a5c25331ec11d4d59f5f No Types Assigned https://github.com/nextcloud/server/commit/7350e13113c8ed484727a5c25331ec11d4d59f5f Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://owncloud.org/security/advisory/?id=oc-sa-2016-021 No Types Assigned https://owncloud.org/security/advisory/?id=oc-sa-2016-021 Patch, Vendor Advisory
    Changed Reference Type https://github.com/nextcloud/server/commit/a4cfb3ddc1f4cdb585e05c0e9b2f8e52a0e2ee3e No Types Assigned https://github.com/nextcloud/server/commit/a4cfb3ddc1f4cdb585e05c0e9b2f8e52a0e2ee3e Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/owncloud/core/commit/bcc6c39ad8c22a00323a114e9c1a0a834983fb35 No Types Assigned https://github.com/owncloud/core/commit/bcc6c39ad8c22a00323a114e9c1a0a834983fb35 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://nextcloud.com/security/advisory/?id=nc-sa-2016-011 No Types Assigned https://nextcloud.com/security/advisory/?id=nc-sa-2016-011 Patch, Vendor Advisory
    Changed Reference Type https://github.com/owncloud/core/commit/96b8afe48570bc70088ccd8f897e9d71997d336e No Types Assigned https://github.com/owncloud/core/commit/96b8afe48570bc70088ccd8f897e9d71997d336e Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:10.0.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:nextcloud:nextcloud:9.0.53:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:owncloud:owncloud:9.0.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:owncloud:owncloud:9.1.1:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9468 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9468 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.00%

score

0.67745

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability