What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

ownCloud Vulnerability Exploited (CVE-2023-49103)

November 29, 2023 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

eSentire is aware of widespread exploitation attempts targeting the recently disclosed ownCloud vulnerability CVE-2023-49103. CVE-2023-49103 (CVSS: 10) is tracked as a disclosure of sensitive credentials and configuration in containerized deployments vulnerability. Exploitation would allow an unauthenticated threat actor to access admin passwords, mail server credentials, and license keys, potentially leading to the theft of sensitive information and other malicious actions.

Proof-of-Concept (PoC) exploit code is publicly available for this vulnerability, simplifying the exploitation process for threat actors. Security patches are not currently available for CVE-2023-49103. As such, it is critical that organizations apply the available mitigations to prevent exploitation.

What we’re doing about it

What you should do about it

Additional information

On November 21st, the open-source software company ownCloud disclosed three critical vulnerabilities. As of November 27th, active exploitation of CVE-2023-49103 was identified, with the earliest signs of exploitation traced back to November 25th.

CVE-2023-49103 impacts ownCloud’s owncloud/graphapi 0.2.x before 0.2.1 and 0.3.x before 0.3.1. The graphapi app relies on a third-party GetPhpInfo.php library that provides a URL. In an attack scenario, a threat actor could access this URL and reveal the configuration details of the PHP environment. In containerized environments, this information may include sensitive data such as the ownCloud admin password, mail server credentials, and license key. If ownCloud is not running in a containerized environment, this still poses a risk as phpinfo exposes various other potentially sensitive configuration details that could be exploited by an attacker to gather information about the system.

In addition to CVE-2023-49103, ownCloud disclosed two vulnerabilities which have not been observed being exploited at this time.

References:

[1] https://owncloud.com/security-advisories/disclosure-of-sensitive-credentials-and-configuration-in-containerized-deployments/
[2] https://nvd.nist.gov/vuln/detail/CVE-2023-49103
[3] https://www.greynoise.io/blog/cve-2023-49103-owncloud-critical-vulnerability-quickly-exploited-in-the-wild
[4] https://owncloud.com/security-advisories/subdomain-validation-bypass/
[5] https://owncloud.com/security-advisories/webdav-api-authentication-bypass-using-pre-signed-urls/

View Most Recent Advisories