Inadequate escaping lead to XSS vulnerability in the search module in ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2. To be exploitable a user has to write or paste malicious content into the search dialogue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-17T21:00:00

Updated: 2024-08-05T17:02:44.397Z

Reserved: 2017-05-31T00:00:00

Link: CVE-2017-9338

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-17T21:29:00.603

Modified: 2022-09-21T18:23:00.763

Link: CVE-2017-9338

cve-icon Redhat

No data.