CVE-2025-47793 (GCVE-0-2025-47793)
Vulnerability from cvelistv5
Published
2025-05-16 14:31
Modified
2025-05-16 14:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
Nextcloud Server is a self hosted personal cloud system, and the Nextcloud Groupfolders app provides admin-configured folders shared by everyone in a group or team. In Nextcloud Server prior to 30.0.2, 29.0.9, and 28.0.1, Nextcloud Enterprise Server prior to 30.0.2 and 29.0.9, and Nextcloud Groupfolders app prior to 18.0.3, 17.0.5, and 16.0.11, the absence of quota checking on attachments allowed logged-in users to upload files exceeding the group folder quota. Nextcloud Server versions 30.0.2 and 29.0.9, Nextcloud Enterprise Server versions 30.0.2, 29.0.9, or 28.0.12, and Nextcloud Groupfolders app 18.0.3, 17.0.5, and 16.0.11 fix the issue. No known workarounds are available.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
nextcloud | security-advisories |
Version: >= 30.0.0, < 30.0.2 Version: >= 29.0.0, < 29.0.9 Version: >= 28.0.0, < 28.0.12 Version: >= 18.0.0, < 18.0.3 Version: >= 17.0.0, < 17.0.5 Version: >= 16.0.0, < 16.0.11 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-47793", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-16T14:49:00.953580Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-16T14:49:07.567Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "security-advisories", "vendor": "nextcloud", "versions": [ { "status": "affected", "version": "\u003e= 30.0.0, \u003c 30.0.2" }, { "status": "affected", "version": "\u003e= 29.0.0, \u003c 29.0.9" }, { "status": "affected", "version": "\u003e= 28.0.0, \u003c 28.0.12" }, { "status": "affected", "version": "\u003e= 18.0.0, \u003c 18.0.3" }, { "status": "affected", "version": "\u003e= 17.0.0, \u003c 17.0.5" }, { "status": "affected", "version": "\u003e= 16.0.0, \u003c 16.0.11" } ] } ], "descriptions": [ { "lang": "en", "value": "Nextcloud Server is a self hosted personal cloud system, and the Nextcloud Groupfolders app provides admin-configured folders shared by everyone in a group or team. In Nextcloud Server prior to 30.0.2, 29.0.9, and 28.0.1, Nextcloud Enterprise Server prior to 30.0.2 and 29.0.9, and Nextcloud Groupfolders app prior to 18.0.3, 17.0.5, and 16.0.11, the absence of quota checking on attachments allowed logged-in users to upload files exceeding the group folder quota. Nextcloud Server versions 30.0.2 and 29.0.9, Nextcloud Enterprise Server versions 30.0.2, 29.0.9, or 28.0.12, and Nextcloud Groupfolders app 18.0.3, 17.0.5, and 16.0.11 fix the issue. No known workarounds are available." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-16T14:31:50.742Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qqgg-hhfq-vhww", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qqgg-hhfq-vhww" }, { "name": "https://github.com/nextcloud/groupfolders/pull/3328", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/groupfolders/pull/3328" }, { "name": "https://github.com/nextcloud/server/pull/48623", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nextcloud/server/pull/48623" }, { "name": "https://hackerone.com/reports/2713272", "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/2713272" } ], "source": { "advisory": "GHSA-qqgg-hhfq-vhww", "discovery": "UNKNOWN" }, "title": "Nextcloud Server and Groupfolders app vulnerable to bypass of group folder quota limit using attachment in text file" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-47793", "datePublished": "2025-05-16T14:31:50.742Z", "dateReserved": "2025-05-09T19:49:35.622Z", "dateUpdated": "2025-05-16T14:49:07.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-47793\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-05-16T15:15:48.070\",\"lastModified\":\"2025-05-19T13:35:50.497\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Nextcloud Server is a self hosted personal cloud system, and the Nextcloud Groupfolders app provides admin-configured folders shared by everyone in a group or team. In Nextcloud Server prior to 30.0.2, 29.0.9, and 28.0.1, Nextcloud Enterprise Server prior to 30.0.2 and 29.0.9, and Nextcloud Groupfolders app prior to 18.0.3, 17.0.5, and 16.0.11, the absence of quota checking on attachments allowed logged-in users to upload files exceeding the group folder quota. Nextcloud Server versions 30.0.2 and 29.0.9, Nextcloud Enterprise Server versions 30.0.2, 29.0.9, or 28.0.12, and Nextcloud Groupfolders app 18.0.3, 17.0.5, and 16.0.11 fix the issue. No known workarounds are available.\"},{\"lang\":\"es\",\"value\":\"Nextcloud Server es un sistema de nube personal autoalojado, y la aplicaci\u00f3n Nextcloud Groupfolders proporciona carpetas configuradas por el administrador y compartidas por todos los miembros de un grupo o equipo. En Nextcloud Server anteriores a las versiones 30.0.2, 29.0.9 y 28.0.1, Nextcloud Enterprise Server anteriores a las versiones 30.0.2 y 29.0.9, y la aplicaci\u00f3n Nextcloud Groupfolders anteriores a las versiones 18.0.3, 17.0.5 y 16.0.11, la ausencia de comprobaci\u00f3n de cuota para los adjuntos permit\u00eda a los usuarios conectados subir archivos que exced\u00edan la cuota de la carpeta de grupo. Las versiones 30.0.2 y 29.0.9 de Nextcloud Server, Nextcloud Enterprise Server 30.0.2, 29.0.9 o 28.0.12, y la aplicaci\u00f3n Nextcloud Groupfolders 18.0.3, 17.0.5 y 16.0.11 solucionan el problema. No se conocen workarounds.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"references\":[{\"url\":\"https://github.com/nextcloud/groupfolders/pull/3328\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qqgg-hhfq-vhww\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/nextcloud/server/pull/48623\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://hackerone.com/reports/2713272\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-47793\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-16T14:49:00.953580Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-16T14:49:03.528Z\"}}], \"cna\": {\"title\": \"Nextcloud Server and Groupfolders app vulnerable to bypass of group folder quota limit using attachment in text file\", \"source\": {\"advisory\": \"GHSA-qqgg-hhfq-vhww\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"nextcloud\", \"product\": \"security-advisories\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 30.0.0, \u003c 30.0.2\"}, {\"status\": \"affected\", \"version\": \"\u003e= 29.0.0, \u003c 29.0.9\"}, {\"status\": \"affected\", \"version\": \"\u003e= 28.0.0, \u003c 28.0.12\"}, {\"status\": \"affected\", \"version\": \"\u003e= 18.0.0, \u003c 18.0.3\"}, {\"status\": \"affected\", \"version\": \"\u003e= 17.0.0, \u003c 17.0.5\"}, {\"status\": \"affected\", \"version\": \"\u003e= 16.0.0, \u003c 16.0.11\"}]}], \"references\": [{\"url\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qqgg-hhfq-vhww\", \"name\": \"https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qqgg-hhfq-vhww\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/nextcloud/groupfolders/pull/3328\", \"name\": \"https://github.com/nextcloud/groupfolders/pull/3328\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/nextcloud/server/pull/48623\", \"name\": \"https://github.com/nextcloud/server/pull/48623\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://hackerone.com/reports/2713272\", \"name\": \"https://hackerone.com/reports/2713272\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Nextcloud Server is a self hosted personal cloud system, and the Nextcloud Groupfolders app provides admin-configured folders shared by everyone in a group or team. In Nextcloud Server prior to 30.0.2, 29.0.9, and 28.0.1, Nextcloud Enterprise Server prior to 30.0.2 and 29.0.9, and Nextcloud Groupfolders app prior to 18.0.3, 17.0.5, and 16.0.11, the absence of quota checking on attachments allowed logged-in users to upload files exceeding the group folder quota. Nextcloud Server versions 30.0.2 and 29.0.9, Nextcloud Enterprise Server versions 30.0.2, 29.0.9, or 28.0.12, and Nextcloud Groupfolders app 18.0.3, 17.0.5, and 16.0.11 fix the issue. No known workarounds are available.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-770\", \"description\": \"CWE-770: Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-05-16T14:31:50.742Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-47793\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-16T14:49:07.567Z\", \"dateReserved\": \"2025-05-09T19:49:35.622Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-05-16T14:31:50.742Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…