Skip to main content

CVE-2017-9340

Severity Medium
Score 6.5/10

Summary

An attacker is logged in as a normal user and can somehow make admin to delete shared folders in ownCloud Server before 10.0.2.

  • LOW
  • NETWORK
  • HIGH
  • UNCHANGED
  • NONE
  • LOW
  • NONE
  • NONE

References

Advisory Timeline

  • Published