Improper Authorization Check on Removing Shares in Nextcloud Server

Improper Authorization Check on Removing Shares in Nextcloud Server

CVE-2016-9464 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:P/A:N

Nextcloud Server before 9.0.54 and 10.0.0 suffers from an improper authorization check on removing shares. The Sharing Backend as implemented in Nextcloud does differentiate between shares to users and groups. In case of a received group share, users should be able to unshare the file to themselves but not to the whole group. The previous API implementation simply unshared the file to all users in the group.

Learn more about our Cis Benchmark Audit For Server Software.