Lucene search

K

Contacts Security Vulnerabilities

cve
cve

CVE-2018-3764

In Nextcloud Contacts before 2.1.2, a missing sanitization of search results for an autocomplete field could lead to a stored XSS requiring user-interaction. The missing sanitization only affected group names, hence malicious search results could only be crafted by privileged users like admins or g...

4.8CVSS

4.7AI Score

0.001EPSS

2018-07-05 04:29 PM
33
cve
cve

CVE-2020-8181

A missing file type check in Nextcloud Contacts 3.2.0 allowed a malicious user to upload any file as avatars.

4.3CVSS

4.4AI Score

0.001EPSS

2020-07-10 04:15 PM
32
cve
cve

CVE-2020-8280

A missing file type check in Nextcloud Contacts 3.4.0 allows a malicious user to upload SVG files as PNG files to perform cross-site scripting (XSS) attacks.

5.4CVSS

5.2AI Score

0.001EPSS

2021-01-06 09:15 PM
170
2
cve
cve

CVE-2020-8281

A missing file type check in Nextcloud Contacts 3.3.0 allows a malicious user to upload malicious SVG files to perform cross-site scripting (XSS) attacks.

5.4CVSS

5.2AI Score

0.001EPSS

2021-01-06 09:15 PM
170
2
cve
cve

CVE-2021-39221

Nextcloud is an open-source, self-hosted productivity platform. The Nextcloud Contacts application prior to version 4.0.3 was vulnerable to a stored Cross-Site Scripting (XSS) vulnerability. For exploitation, a user would need to right-click on a malicious file and open the file in a new tab. Due t...

6.4CVSS

5.1AI Score

0.001EPSS

2021-10-25 07:15 PM
29
cve
cve

CVE-2023-33182

Contacts app for Nextcloud easily syncs contacts from various devices with your Nextcloud and allows editing. The unsanitized SVG is converted to a JavaScript blob (in memory data) that the Avatar can't render. Due to this constellation the missing sanitization does not seem to be exploitable. It i...

4.3CVSS

4.6AI Score

0.001EPSS

2023-05-30 05:15 AM
49