5.3
MEDIUM
CVE-2021-32766
Nextcloud Text Public Link Share Folder Enumeration
Description

Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with "Upload Only" privileges. (aka "File Drop"). A link share recipient is not expected to see which folders or files exist in a "File Drop" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected "File Drop" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.

INFO

Published Date :

Sept. 7, 2021, 9:15 p.m.

Last Modified :

Sept. 27, 2022, 3:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-32766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud nextcloud_server
2 Nextcloud notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-32766.

URL Resource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gcf3-3wmc-88jr Third Party Advisory
https://github.com/nextcloud/text/pull/1716 Patch Third Party Advisory
https://hackerone.com/reports/1253475 Permissions Required Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32766 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-32766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.12 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 21.0.0 up to (excluding) 21.0.4 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 22.0.0 up to (excluding) 22.1.0 OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.12 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 21.0.0 up to (excluding) 21.0.4 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 22.0.0 up to (excluding) 22.1.0
  • CPE Deprecation Remap by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions from (including) 22.0.0 from (excluding) 22.1.0 OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 22.0.0 from (excluding) 22.1.0
  • CPE Deprecation Remap by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions from (including) 21.0.0 from (excluding) 21.0.4 OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 21.0.0 from (excluding) 21.0.4
  • Initial Analysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gcf3-3wmc-88jr No Types Assigned https://github.com/nextcloud/security-advisories/security/advisories/GHSA-gcf3-3wmc-88jr Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/text/pull/1716 No Types Assigned https://github.com/nextcloud/text/pull/1716 Patch, Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1253475 No Types Assigned https://hackerone.com/reports/1253475 Permissions Required, Third Party Advisory
    Added CWE NIST CWE-209
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.12 *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions from (including) 21.0.0 up to (excluding) 21.0.4 *cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:*:*:* versions from (including) 22.0.0 up to (excluding) 22.1.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-32766 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-32766 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.36459

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability