Cross-site scripting (XSS) vulnerability in share.js in the gallery application in ownCloud Server before 9.0.4 and Nextcloud Server before 9.0.52 allows remote authenticated users to inject arbitrary web script or HTML via a crafted directory name.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-17T21:00:00

Updated: 2016-11-25T19:57:01

Reserved: 2016-09-09T00:00:00


Link: CVE-2016-7419

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-09-17T21:59:11.777

Modified: 2017-04-07T19:38:45.380


Link: CVE-2016-7419

JSON object: View

cve-icon Redhat Information

No data.

CWE