6.5
MEDIUM
CVE-2022-24741
Nextcloud Server Denial of Service DoS
Description

Nextcloud server is an open source, self hosted cloud style services platform. In affected versions an attacker can cause a denial of service by uploading specially crafted files which will cause the server to allocate too much memory / CPU. It is recommended that the Nextcloud Server is upgraded to 21.0.8 , 22.2.4 or 23.0.1. Users unable to upgrade should disable preview generation with the `'enable_previews'` config flag.

INFO

Published Date :

March 9, 2022, 10:15 p.m.

Last Modified :

June 30, 2023, 7:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-24741 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud nextcloud_server
2 Nextcloud notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24741.

URL Resource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-jf3h-xf4q-mh89 Third Party Advisory
https://github.com/nextcloud/server/pull/30291 Patch Third Party Advisory
https://hackerone.com/reports/1261225 Exploit Third Party Advisory
https://security.gentoo.org/glsa/202208-17 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24741 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24741 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 30, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-770
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-17 No Types Assigned https://security.gentoo.org/glsa/202208-17 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 11, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-17 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/nextcloud/security-advisories/security/advisories/GHSA-jf3h-xf4q-mh89 No Types Assigned https://github.com/nextcloud/security-advisories/security/advisories/GHSA-jf3h-xf4q-mh89 Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/server/pull/30291 No Types Assigned https://github.com/nextcloud/server/pull/30291 Patch, Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1261225 No Types Assigned https://hackerone.com/reports/1261225 Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 21.0.0 up to (excluding) 21.0.8 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:* versions from (including) 22.0.0 up to (excluding) 22.2.4 *cpe:2.3:a:nextcloud:nextcloud_server:23.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24741 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.06%

score

0.64350

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability