Log Pollution Vulnerability in Nextcloud and ownCloud Servers Leading to Local XSS

Log Pollution Vulnerability in Nextcloud and ownCloud Servers Leading to Local XSS

CVE-2016-9459 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to a log pollution vulnerability potentially leading to a local XSS. The download log functionality in the admin screen is delivering the log in JSON format to the end-user. The file was delivered with an attachment disposition forcing the browser to download the document. However, Firefox running on Microsoft Windows would offer the user to open the data in the browser as an HTML document. Thus any injected data in the log would be executed.

Learn more about our Cis Benchmark Audit For Server Software.