4.3
MEDIUM
CVE-2024-37315
Nextcloud Server File Version Read-only Restoration Vulnerability
Description

Nextcloud Server is a self hosted personal cloud system. An attacker with read-only access to a file is able to restore older versions of a document when the files_versions app is enabled. It is recommended that the Nextcloud Server is upgraded to 26.0.12, 27.1.7 or 28.0.3 and that the Nextcloud Enterprise Server is upgraded to 23.0.12.16, 24.0.12.12, 25.0.13.6, 26.0.12, 27.1.7 or 28.0.3.

INFO

Published Date :

June 14, 2024, 4:15 p.m.

Last Modified :

Aug. 8, 2024, 4:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-37315 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud nextcloud_server
2 Nextcloud notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-37315.

URL Resource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5mq8-738w-5942 Vendor Advisory
https://github.com/nextcloud/server/pull/43727 Patch
https://hackerone.com/reports/1356508 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-37315 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-37315 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5mq8-738w-5942 No Types Assigned https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5mq8-738w-5942 Vendor Advisory
    Changed Reference Type https://github.com/nextcloud/server/pull/43727 No Types Assigned https://github.com/nextcloud/server/pull/43727 Patch
    Changed Reference Type https://hackerone.com/reports/1356508 No Types Assigned https://hackerone.com/reports/1356508 Issue Tracking
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 23.0.0 up to (including) 23.0.12 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 24.0.0 up to (including) 24.0.12 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 25.0.0 up to (excluding) 25.0.13 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:* versions from (including) 26.0.0 up to (excluding) 26.0.12 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 26.0.0 up to (excluding) 26.0.12 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:* versions from (including) 27.0.0 up to (excluding) 27.1.7 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 27.0.0 up to (excluding) 27.1.7 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:* versions from (including) 28.0.0 up to (excluding) 28.0.3 *cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:* versions from (including) 28.0.0 up to (excluding) 28.0.3
  • CVE Received by [email protected]

    Jun. 14, 2024

    Action Type Old Value New Value
    Added Description Nextcloud Server is a self hosted personal cloud system. An attacker with read-only access to a file is able to restore older versions of a document when the files_versions app is enabled. It is recommended that the Nextcloud Server is upgraded to 26.0.12, 27.1.7 or 28.0.3 and that the Nextcloud Enterprise Server is upgraded to 23.0.12.16, 24.0.12.12, 25.0.13.6, 26.0.12, 27.1.7 or 28.0.3.
    Added Reference GitHub, Inc. https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5mq8-738w-5942 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/nextcloud/server/pull/43727 [No types assigned]
    Added Reference GitHub, Inc. https://hackerone.com/reports/1356508 [No types assigned]
    Added CWE GitHub, Inc. CWE-284
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-37315 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability