Vulnerability CVE-2017-8896


Published: 2017-07-17   Modified: 2017-07-18

Description:
ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2 are vulnerable to XSS on error pages by injecting code in url parameters.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Owncloud -> Owncloud server 
Owncloud -> Owncloud 

 References:
http://www.securityfocus.com/bid/99321
https://hackerone.com/reports/215410
https://owncloud.org/security/advisory/?id=oc-sa-2017-004

Copyright 2024, cxsecurity.com

 

Back to Top