XSS Vulnerability in Nextcloud Server's JavaScript Library

XSS Vulnerability in Nextcloud Server's JavaScript Library

CVE-2017-0893 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Nextcloud Server before 9.0.58 and 10.0.5 and 11.0.3 are shipping a vulnerable JavaScript library for sanitizing untrusted user-input which suffered from a XSS vulnerability caused by a behaviour change in Safari 10.1 and 10.2. Note that Nextcloud employs a strict Content-Security-Policy preventing exploitation of this XSS issue on modern web browsers.

Learn more about our Web App Pen Testing.