Lucene search

K
nextcloudFrans RosenNC-SA-2016-001
HistoryJul 19, 2016 - 12:00 a.m.

Stored XSS in "gallery" application (NC-SA-2016-001)

2016-07-1900:00:00
Frans Rosen
nextcloud.com
8

0.001 Low

EPSS

Percentile

44.9%

Due to a recent migration of the Gallery app to the new sharing endpoint a parameter changed from an integer to a string value. This value wasn’t sanitized before and was thus now vulnerable to a Cross-Site-Scripting attack.To exploit this vulnerability an authenticated attacker has to share a folder with someone else, get them to open the shared folder in the Gallery app and open the sharing window there. Since Nextcloud employs a strict Content-Security-Policy this vulnerability is only exploitable in browsers not supporting Content-Security-Policy. You can check at caniuse.com whether your browser supports CSP.

CPENameOperatorVersion
nextcloud serverlt9.0.52

0.001 Low

EPSS

Percentile

44.9%