Reflected XSS Vulnerability in Nextcloud 15.0.5 Updater

Reflected XSS Vulnerability in Nextcloud 15.0.5 Updater

CVE-2019-15618 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Missing escaping of HTML in the Updater of Nextcloud 15.0.5 allowed a reflected XSS when starting the updater from a malicious location.

Learn more about our Api Penetration Testing.