6.5
MEDIUM
CVE-2021-22877
Nextcloud Credentials Exposure Vulnerability
Description

A missing user check in Nextcloud prior to 20.0.6 inadvertently populates a user's own credentials for other users external storage configuration when not already configured yet.

INFO

Published Date :

March 3, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2021-22877 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Nextcloud nextcloud_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-22877.

URL Resource
https://github.com/nextcloud/server/issues/24600 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/nextcloud/server/pull/25224 Patch Third Party Advisory
https://hackerone.com/reports/1061591 Issue Tracking Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L6BO6P6MP2MOWA6PZRXX32PLWPXN5O4S/
https://nextcloud.com/security/advisory/?id=NC-SA-2021-004 Broken Link Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22877 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22877 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L6BO6P6MP2MOWA6PZRXX32PLWPXN5O4S/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/L6BO6P6MP2MOWA6PZRXX32PLWPXN5O4S/
  • Reanalysis by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/nextcloud/server/issues/24600 Exploit, Patch, Third Party Advisory https://github.com/nextcloud/server/issues/24600 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://nextcloud.com/security/advisory/?id=NC-SA-2021-004 Vendor Advisory https://nextcloud.com/security/advisory/?id=NC-SA-2021-004 Broken Link, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.6 OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.6
  • Reanalysis by [email protected]

    Aug. 30, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-269
    Added CWE NIST CWE-862
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/L6BO6P6MP2MOWA6PZRXX32PLWPXN5O4S/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/L6BO6P6MP2MOWA6PZRXX32PLWPXN5O4S/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/L6BO6P6MP2MOWA6PZRXX32PLWPXN5O4S/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/nextcloud/server/issues/24600 No Types Assigned https://github.com/nextcloud/server/issues/24600 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/server/pull/25224 No Types Assigned https://github.com/nextcloud/server/pull/25224 Patch, Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1061591 No Types Assigned https://hackerone.com/reports/1061591 Issue Tracking, Third Party Advisory
    Changed Reference Type https://nextcloud.com/security/advisory/?id=NC-SA-2021-004 No Types Assigned https://nextcloud.com/security/advisory/?id=NC-SA-2021-004 Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-22877 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.03%

score

0.48737

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability