XSS Vulnerability in Nextcloud Server Search Module

XSS Vulnerability in Nextcloud Server Search Module

CVE-2017-0890 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Nextcloud Server before 11.0.3 is vulnerable to an inadequate escaping leading to a XSS vulnerability in the search module. To be exploitable a user has to write or paste malicious content into the search dialogue.

Learn more about our Cis Benchmark Audit For Server Software.