Lucene search

K
nextcloudAhsan KhanNC-SA-2017-007
HistoryMay 08, 2017 - 12:00 a.m.

DOM XSS vulnerability in search dialogue (NC-SA-2017-007)

2017-05-0800:00:00
Ahsan Khan
nextcloud.com
10

EPSS

0.001

Percentile

21.7%

Inadequate escaping lead to XSS vulnerability in the search module. To be exploitable an user has to write or paste malicious content into the search dialogue.

EPSS

0.001

Percentile

21.7%