Security Advisory

Back to advisories

Stored XSS in calendar via group shares (NC-SA-2018-004)

21st June 2018

Risk level: Low

CVSS v3 Base Score: 3.5 (AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N)

CWE: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CWE-79)

Description

A missing sanitization of search results for an autocomplete field could lead to a stored XSS requiring user-interaction. The missing sanitization only affected group names, hence malicious search results could only be crafted by privileged users like admins or group admins.

Affected Software

Action Taken

The error has been fixed.

Resolution

It is recommended that the calendar app is upgraded to 1.6.1.

Acknowledgements

The Nextcloud team thanks the following people for their research and responsible disclosure of the above advisory:


This advisory is licensed CC BY-SA 4.0.