Lucene search

K
cvelistHackeroneCVELIST:CVE-2017-0890
HistoryMay 08, 2017 - 8:00 p.m.

CVE-2017-0890

2017-05-0820:00:00
CWE-79
hackerone
www.cve.org
5

EPSS

0.001

Percentile

21.7%

Nextcloud Server before 11.0.3 is vulnerable to an inadequate escaping leading to a XSS vulnerability in the search module. To be exploitable a user has to write or paste malicious content into the search dialogue.

CNA Affected

[
  {
    "product": "Nextcloud Server",
    "vendor": "Nextcloud",
    "versions": [
      {
        "status": "affected",
        "version": "before 11.0.3"
      }
    ]
  }
]

EPSS

0.001

Percentile

21.7%

Related for CVELIST:CVE-2017-0890