CVE-2016-7419

Cross-site scripting (XSS) vulnerability in share.js in the gallery application in ownCloud Server before 9.0.4 and Nextcloud Server before 9.0.52 allows remote authenticated users to inject arbitrary web script or HTML via a crafted directory name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-17 21:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-7419

Mitre link : CVE-2016-7419

CVE.ORG link : CVE-2016-7419


JSON object : View

Products Affected

nextcloud

  • nextcloud_server

owncloud

  • owncloud
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')