CVE-2019-12739

lib/Controller/ExtractionController.php in the Extract add-on before 1.2.0 for Nextcloud allows Remote Code Execution via shell metacharacters in a RAR filename via ajax/extractRar.php (nameOfFile and directory parameters).
Configurations

Configuration 1 (hide)

cpe:2.3:a:nextcloud:extract:*:*:*:*:*:nextcloud:*:*

History

No history.

Information

Published : 2019-06-05 14:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-12739

Mitre link : CVE-2019-12739

CVE.ORG link : CVE-2019-12739


JSON object : View

Products Affected

nextcloud

  • extract
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')