Lucene search

K
cve[email protected]CVE-2019-15614
HistoryFeb 04, 2020 - 8:15 p.m.

CVE-2019-15614

2020-02-0420:15:11
CWE-79
web.nvd.nist.gov
31
2
cve-2019-15614
ios
app
2.24.4
xss
html
sanitization
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Missing sanitization in the iOS App 2.24.4 causes an XSS when opening malicious HTML files.

Affected configurations

NVD
Node
nextcloudnextcloudRange<2.25.0iphone_os
CPENameOperatorVersion
nextcloud:nextcloudnextcloudlt2.25.0

CNA Affected

[
  {
    "product": "Nextcloud iOS App",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "2.25.0"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2019-15614