CVE-2014-1665

Cross-site scripting (XSS) vulnerability in ownCloud before 6.0.1 allows remote authenticated users to inject arbitrary web script or HTML via the filename of an uploaded file.
References
Link Resource
http://blog.noobroot.com/2014/02/owncloud-600a-when-xss-vulnerability.html Exploit Technical Description Third Party Advisory
http://www.securityfocus.com/bid/65457 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/91012 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/125086 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/31427/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-20 21:29

Updated : 2024-02-28 16:25


NVD link : CVE-2014-1665

Mitre link : CVE-2014-1665

CVE.ORG link : CVE-2014-1665


JSON object : View

Products Affected

owncloud

  • owncloud
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')