Lucene search

K
owncloudLukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.OWNCLOUD:04A3E146E3219207E89D828F3CE2B6E6
HistoryJun 23, 2012 - 5:23 p.m.

Reflected XSS - ownCloud

2012-06-2317:23:20
Lukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.
owncloud.org
24

0.002 Low

EPSS

Percentile

53.5%

Cross-site scripting (XSS) vulnerability in index.php in ownCloud before 4.0.3 allows remote attackers to inject arbitrary web script or HTML via the redirect_url parameter.

Affected Software

  • ownCloud Server < 4.0.3 (CVE-2012-4395)

Action Taken

It is recommended that all instances are upgraded to ownCloud Server 4.0.3.

Acknowledgements

The ownCloud team thanks the following people for their research and responsible disclosure of the above advisory:

  • Lukas Reschke - ownCloud Inc. ([email protected]) - Vulnerability discovery and disclosure.
CPENameOperatorVersion
owncloud serverlt4.0.3

0.002 Low

EPSS

Percentile

53.5%

Related for OWNCLOUD:04A3E146E3219207E89D828F3CE2B6E6