Lucene search

K
hackeroneHunterahsanH1:213227
HistoryMar 13, 2017 - 9:23 p.m.

Nextcloud: DOM XSS vulnerability in search dialogue (NC-SA-2017-007)

2017-03-1321:23:55
hunterahsan
hackerone.com
$250
25

EPSS

0.001

Percentile

21.7%

#DOM XSS vulnerability in search dialogue (NC-SA-2017-007)
Risk level: Low**CVSS v3 Base Score:**2.6 (AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N)CWE: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) (CWE-79)

#Description
Inadequate escaping lead to XSS vulnerability in the search module. To be exploitable an user has to write or paste malicious content into the search dialogue.

#Affected Software

  • Nextcloud Server < 11.0.3 (CVE-2017-0890)

#Action Taken
The content is now properly escaped, furthermore for Nextcloud 12 we have hardened jQuery to prevent such CSP bypasses.

#Acknowledgements
The Nextcloud team thanks the following people for their research and responsible disclosure of the above advisory:

  • Ahsan Khan - Vulnerability discovery and disclosure.

EPSS

0.001

Percentile

21.7%