Lucene search

K
cvelistHackeroneCVELIST:CVE-2016-9459
HistoryMar 28, 2017 - 2:46 a.m.

CVE-2016-9459

2017-03-2802:46:00
CWE-209
hackerone
www.cve.org
1

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.8%

Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to a log pollution vulnerability potentially leading to a local XSS. The download log functionality in the admin screen is delivering the log in JSON format to the end-user. The file was delivered with an attachment disposition forcing the browser to download the document. However, Firefox running on Microsoft Windows would offer the user to open the data in the browser as an HTML document. Thus any injected data in the log would be executed.

CNA Affected

[
  {
    "product": "Nextcloud Server & ownCloud Server Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Nextcloud Server & ownCloud Server Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4"
      }
    ]
  }
]

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.8%