CVE-2022-39331

Nexcloud desktop is the Desktop sync client for Nextcloud. An attacker can inject arbitrary HyperText Markup Language into the Desktop Client application in the notifications. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.1. There are no known workarounds for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*

History

01 Dec 2022, 13:37

Type Values Removed Values Added
First Time Nextcloud
Nextcloud desktop
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*
References (MISC) https://hackerone.com/reports/1668028 - (MISC) https://hackerone.com/reports/1668028 - Exploit, Third Party Advisory
References (CONFIRM) https://github.com/nextcloud/security-advisories/security/advisories/GHSA-c3xh-q694-6rc5 - (CONFIRM) https://github.com/nextcloud/security-advisories/security/advisories/GHSA-c3xh-q694-6rc5 - Third Party Advisory
References (MISC) https://github.com/nextcloud/desktop/pull/4944 - (MISC) https://github.com/nextcloud/desktop/pull/4944 - Patch, Third Party Advisory

25 Nov 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-39331

Mitre link : CVE-2022-39331

CVE.ORG link : CVE-2022-39331


JSON object : View

Products Affected

nextcloud

  • desktop
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')