Vulnerability CVE-2016-9465


Published: 2017-03-27   Modified: 2017-03-28

Description:
Nextcloud Server before 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from Stored XSS in CardDAV image export. The CardDAV image export functionality as implemented in Nextcloud/ownCloud allows the download of images stored within a vCard. Due to not performing any kind of verification on the image content this is prone to a stored Cross-Site Scripting attack.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Owncloud -> Owncloud 
Nextcloud -> Nextcloud 
Nextcloud -> Nextcloud server 

 References:
https://github.com/nextcloud/server/commit/68ab8325c799d20c1fb7e98d670785176590e7d0
https://github.com/owncloud/core/commit/6bf3be3877d9d9fda9c66926fe273fe79cbaf58e
https://github.com/owncloud/core/commit/b5a5be24c418033cb2ef965a4f3f06b7b4213845
https://hackerone.com/reports/163338
https://nextcloud.com/security/advisory/?id=nc-sa-2016-008
https://owncloud.org/security/advisory/?id=oc-sa-2016-018

Copyright 2024, cxsecurity.com

 

Back to Top