CVE-2013-2149

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.16 and 5.x before 5.0.7 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to shared files.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-14 16:55

Updated : 2024-02-28 12:20


NVD link : CVE-2013-2149

Mitre link : CVE-2013-2149

CVE.ORG link : CVE-2013-2149


JSON object : View

Products Affected

owncloud

  • owncloud
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')