CSRF Vulnerability in ownCloud Bookmarks Application

CSRF Vulnerability in ownCloud Bookmarks Application

CVE-2014-9041 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The import functionality in the bookmarks application in ownCloud server before 5.0.18, 6.x before 6.0.6, and 7.x before 7.0.3 does not validate CSRF tokens, which allow remote attackers to conduct CSRF attacks.

Learn more about our Cis Benchmark Audit For Server Software.