Stored XSS Vulnerability in NextCloud Server <13.0.5: User-Generated Search Results Exploitation

Stored XSS Vulnerability in NextCloud Server <13.0.5: User-Generated Search Results Exploitation

CVE-2018-3780 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A missing sanitization of search results for an autocomplete field in NextCloud Server <13.0.5 could lead to a stored XSS requiring user-interaction. The missing sanitization only affected user names, hence malicious search results could only be crafted by authenticated users.

Learn more about our Cis Benchmark Audit For Server Software.