Vulnerability CVE-2017-0890


Published: 2017-05-08

Description:
Nextcloud Server before 11.0.3 is vulnerable to an inadequate escaping leading to a XSS vulnerability in the search module. To be exploitable a user has to write or paste malicious content into the search dialogue.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nextcloud -> Nextcloud 

 References:
https://hackerone.com/reports/213227
https://nextcloud.com/security/advisory/?id=nc-sa-2017-007

Copyright 2024, cxsecurity.com

 

Back to Top