Vulnerability CVE-2014-1665


Published: 2018-03-20

Description:
Cross-site scripting (XSS) vulnerability in ownCloud before 6.0.1 allows remote authenticated users to inject arbitrary web script or HTML via the filename of an uploaded file.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Owncloud -> Owncloud 

 References:
http://blog.noobroot.com/2014/02/owncloud-600a-when-xss-vulnerability.html
http://www.securityfocus.com/bid/65457
https://exchange.xforce.ibmcloud.com/vulnerabilities/91012
https://packetstormsecurity.com/files/125086
https://www.exploit-db.com/exploits/31427/

Copyright 2024, cxsecurity.com

 

Back to Top