Lucene search

K
osvGoogleOSV:CVE-2017-0890
HistoryMay 08, 2017 - 8:29 p.m.

CVE-2017-0890

2017-05-0820:29:00
Google
osv.dev
7

AI Score

6

Confidence

High

EPSS

0.001

Percentile

21.7%

Nextcloud Server before 11.0.3 is vulnerable to an inadequate escaping leading to a XSS vulnerability in the search module. To be exploitable a user has to write or paste malicious content into the search dialogue.

AI Score

6

Confidence

High

EPSS

0.001

Percentile

21.7%