Lucene search

K
owncloudOwnCloudOC-SA-2017-007
HistoryMay 31, 2017 - 10:39 a.m.

Server: XSS in search dialogue

2017-05-3110:39:57
owncloud.org
502

EPSS

0.001

Percentile

21.6%

Inadequate escaping lead to XSS vulnerability in the search module. To be exploitable an user has to write or paste malicious content into the search dialogue.


For more information please consult the official advisory.

This advisory is licensed CC BY-SA 4.0

EPSS

0.001

Percentile

21.6%