Lucene search

K
owncloudLukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.OWNCLOUD:53F8FB11945A271F093E9BFA1AC0E39A
HistoryNov 14, 2012 - 4:38 p.m.

XSS vulnerability in user_webdavauth - ownCloud

2012-11-1416:38:00
Lukas Reschke – ownCloud Inc. ([email protected]) – Vulnerability discovery and disclosure.
owncloud.org
73

0.002 Low

EPSS

Percentile

61.5%

A cross-site scripting (XSS) vulnerability in ownCloud 4.5.x before 4.5.2 allow remote attackers to inject arbitrary web script or HTML via the POST data to settings.php in apps/user_webdavauth/

Affected Software

  • ownCloud Server < 4.5.2 (CVE-2012-5608)

Action Taken

It is recommended that all instances are upgraded to ownCloud Server 4.5.2.

Acknowledgements

The ownCloud team thanks the following people for their research and responsible disclosure of the above advisory:

  • Lukas Reschke - ownCloud Inc. ([email protected]) - Vulnerability discovery and disclosure.
CPENameOperatorVersion
owncloud serverlt4.5.2

0.002 Low

EPSS

Percentile

61.5%

Related for OWNCLOUD:53F8FB11945A271F093E9BFA1AC0E39A