4.3
MEDIUM
CVE-2023-28834
Nextcloud Server Information Disclosure
Description

Nextcloud Server is an open source personal cloud server. Nextcloud Server 24.0.0 until 24.0.6 and 25.0.0 until 25.0.4, as well as Nextcloud Enterprise Server 23.0.0 until 23.0.11, 24.0.0 until 24.0.6, and 25.0.0 until 25.0.4, have an information disclosure vulnerability. A user was able to get the full data directory path of the Nextcloud server from an API endpoint. By itself this information is not problematic as it can also be guessed for most common setups, but it could speed up other unknown attacks in the future if the information is known. Nextcloud Server 24.0.6 and 25.0.4 and Nextcloud Enterprise Server 23.0.11, 24.0.6, and 25.0.4 contain patches for this issue. There are no known workarounds.

INFO

Published Date :

April 3, 2023, 5:15 p.m.

Last Modified :

April 10, 2023, 1:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-28834 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud nextcloud_server
2 Nextcloud notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28834.

URL Resource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5w64-6c42-rgcv Vendor Advisory
https://github.com/nextcloud/server/issues/33883 Exploit Issue Tracking Third Party Advisory
https://github.com/nextcloud/server/pull/36094 Patch
https://hackerone.com/reports/1690510 Exploit Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28834 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28834 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5w64-6c42-rgcv No Types Assigned https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5w64-6c42-rgcv Vendor Advisory
    Changed Reference Type https://github.com/nextcloud/server/issues/33883 No Types Assigned https://github.com/nextcloud/server/issues/33883 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/server/pull/36094 No Types Assigned https://github.com/nextcloud/server/pull/36094 Patch
    Changed Reference Type https://hackerone.com/reports/1690510 No Types Assigned https://hackerone.com/reports/1690510 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 23.0.0 up to (excluding) 23.0.14 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:* versions from (including) 24.0.0 up to (excluding) 24.0.10 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 24.0.0 up to (excluding) 24.0.10 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:* versions from (including) 25.0.0 up to (excluding) 25.0.4 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 25.0.0 up to (excluding) 25.0.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28834 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28834 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.29511

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability