CVE-2013-0202

Cross-site scripting (XSS) vulnerability in ownCloud 4.5.5, 4.0.10, and earlier allows remote attackers to inject arbitrary web script or HTML via the action parameter to core/ajax/sharing.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-17 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2013-0202

Mitre link : CVE-2013-0202

CVE.ORG link : CVE-2013-0202


JSON object : View

Products Affected

owncloud

  • owncloud
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')