CVE-2022-39333

Nexcloud desktop is the Desktop sync client for Nextcloud. An attacker can inject arbitrary HyperText Markup Language into the Desktop Client application. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.1. There are no known workarounds for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*

History

01 Dec 2022, 17:39

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*
First Time Nextcloud
Nextcloud desktop
References (MISC) https://github.com/nextcloud/desktop/pull/4972 - (MISC) https://github.com/nextcloud/desktop/pull/4972 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/nextcloud/security-advisories/security/advisories/GHSA-92p9-x79h-2mj8 - (CONFIRM) https://github.com/nextcloud/security-advisories/security/advisories/GHSA-92p9-x79h-2mj8 - Third Party Advisory
References (MISC) https://hackerone.com/reports/1711847 - (MISC) https://hackerone.com/reports/1711847 - Exploit, Third Party Advisory

25 Nov 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-39333

Mitre link : CVE-2022-39333

CVE.ORG link : CVE-2022-39333


JSON object : View

Products Affected

nextcloud

  • desktop
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')