Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to a log pollution vulnerability potentially leading to a local XSS. The download log functionality in the admin screen is delivering the log in JSON format to the end-user. The file was delivered with an attachment disposition forcing the browser to download the document. However, Firefox running on Microsoft Windows would offer the user to open the data in the browser as an HTML document. Thus any injected data in the log would be executed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2017-03-28T02:46:00

Updated: 2024-08-06T02:50:38.563Z

Reserved: 2016-11-19T00:00:00

Link: CVE-2016-9459

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-28T02:59:00.730

Modified: 2019-10-09T23:20:28.537

Link: CVE-2016-9459

cve-icon Redhat

No data.