5.8
MEDIUM
CVE-2023-39958
Nextcloud Server OAuth2 Client Secrets Brute Force
Description

Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 22.0.0 and prior to versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, missing protection allows an attacker to brute force the client secrets of configured OAuth2 clients. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.

INFO

Published Date :

Aug. 10, 2023, 6:15 p.m.

Last Modified :

Aug. 16, 2023, 4:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-39958 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud nextcloud_server
2 Nextcloud notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-39958.

URL Resource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h Vendor Advisory
https://github.com/nextcloud/server/pull/38773 Patch Vendor Advisory
https://hackerone.com/reports/1258448 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-39958 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-39958 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h No Types Assigned https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h Vendor Advisory
    Changed Reference Type https://github.com/nextcloud/server/pull/38773 No Types Assigned https://github.com/nextcloud/server/pull/38773 Patch, Vendor Advisory
    Changed Reference Type https://hackerone.com/reports/1258448 No Types Assigned https://hackerone.com/reports/1258448 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 22.0.0 up to (excluding) 22.2.10.14 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 23.0.0 up to (excluding) 23.0.12.9 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 24.0.0 up to (excluding) 24.0.12.5 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:* versions from (including) 25.0.0 up to (excluding) 25.0.9 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 25.0.0 up to (excluding) 25.0.9 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:* versions from (including) 26.0.0 up to (excluding) 26.0.4 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 26.0.0 up to (excluding) 26.0.4 *cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:-:*:*:* *cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:enterprise:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-39958 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.35015

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability