Lucene search

K
owncloudOwnCloudOC-SA-2012-018
HistoryJul 20, 2012 - 11:42 a.m.

Server: Reflected XSS in the file list

2012-07-2011:42:22
owncloud.org
38

0.002 Low

EPSS

Percentile

53.5%

Cross-site scripting (XSS) vulnerability in apps/files/js/filelist.js in ownCloud before 4.0.5 allows remote attackers to inject arbitrary web script or HTML via the file parameter.


For more information please consult the official advisory.

This advisory is licensed CC BY-SA 4.0

CPENameOperatorVersion
owncloud serverlt4.0.5

0.002 Low

EPSS

Percentile

53.5%