Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 3.0.3 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary field to apps/contacts/ajax/addcard.php, (2) the parameter parameter to apps/contacts/ajax/addproperty.php, (3) the name parameter to apps/contacts/ajax/createaddressbook, (4) the file parameter to files/download.php, or the (5) name, (6) user, or (7) redirect_url parameter to files/index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-04-20T10:00:00

Updated: 2024-08-06T19:26:08.971Z

Reserved: 2012-04-17T00:00:00

Link: CVE-2012-2269

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-04-20T10:55:01.357

Modified: 2018-01-04T02:29:02.707

Link: CVE-2012-2269

cve-icon Redhat

No data.