Lucene search

K
nextcloudLukas ReschkeNC-SA-2016-008
HistoryOct 10, 2016 - 12:00 a.m.

Stored XSS in CardDAV image export (NC-SA-2016-008)

2016-10-1000:00:00
Lukas Reschke
nextcloud.com
6

0.001 Low

EPSS

Percentile

42.4%

The CardDAV image export functionality as implemented in Nextcloud allows the download of images stored within a vCard. Due to not performing any kind of verification on the image content this is prone to a stored Cross-Site Scripting attack.Note: Nextcloud employs a very strict Content Security Policy on the DAV endpoints. This is thus only exploitable on browsers that don’t support Content Security Policy.

CPENameOperatorVersion
nextcloud serverlt10.0.1

0.001 Low

EPSS

Percentile

42.4%