Stored XSS in CardDAV Image Export

Stored XSS in CardDAV Image Export

CVE-2016-9465 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Nextcloud Server before 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from Stored XSS in CardDAV image export. The CardDAV image export functionality as implemented in Nextcloud/ownCloud allows the download of images stored within a vCard. Due to not performing any kind of verification on the image content this is prone to a stored Cross-Site Scripting attack.

Learn more about our Cis Benchmark Audit For Server Software.