CVE-2016-1498

Cross-site scripting (XSS) vulnerability in the OCS discovery provider component in ownCloud Server before 7.0.12, 8.0.x before 8.0.10, 8.1.x before 8.1.5, and 8.2.x before 8.2.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving a URL.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.0.4:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.0.5:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.0.6:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.0.8:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.0.9:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.1.3:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.1.4:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:8.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-08 21:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1498

Mitre link : CVE-2016-1498

CVE.ORG link : CVE-2016-1498


JSON object : View

Products Affected

owncloud

  • owncloud
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')