CVE-2013-2041

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
14/03/2014
Last modified:
17/03/2014

Description

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the (1) tag parameter to apps/bookmarks/ajax/addBookmark.php or (2) dir parameter to apps/files/ajax/newfile.php, which is passed to apps/files/js/files.js.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*


References to Advisories, Solutions, and Tools