CVE-2020-8155

An outdated 3rd party library in the Files PDF viewer for Nextcloud Server 18.0.2 caused a Cross-site scripting vulnerability when opening a malicious PDF.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:26

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KC6HLX5SG4PZO6Y54D2LFJ4ATG76BKOP/', 'name': 'FEDORA-2020-c9863904de', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KC6HLX5SG4PZO6Y54D2LFJ4ATG76BKOP/ -

Information

Published : 2020-05-12 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-8155

Mitre link : CVE-2020-8155

CVE.ORG link : CVE-2020-8155


JSON object : View

Products Affected

nextcloud

  • nextcloud_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')