CVE-2022-39332

Nexcloud desktop is the Desktop sync client for Nextcloud. An attacker can inject arbitrary HyperText Markup Language into the Desktop Client application via user status and information. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.1. There are no known workarounds for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*

History

01 Dec 2022, 17:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Nextcloud
Nextcloud desktop
References (MISC) https://github.com/nextcloud/desktop/pull/4972 - (MISC) https://github.com/nextcloud/desktop/pull/4972 - Patch, Third Party Advisory
References (MISC) https://hackerone.com/reports/1707977 - (MISC) https://hackerone.com/reports/1707977 - Exploit, Third Party Advisory
References (CONFIRM) https://github.com/nextcloud/security-advisories/security/advisories/GHSA-q9f6-4r6r-h74p - (CONFIRM) https://github.com/nextcloud/security-advisories/security/advisories/GHSA-q9f6-4r6r-h74p - Third Party Advisory
CPE cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*

25 Nov 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-39332

Mitre link : CVE-2022-39332

CVE.ORG link : CVE-2022-39332


JSON object : View

Products Affected

nextcloud

  • desktop
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')