CVE-2022-39331
Cross-site Scripting (XSS) in Nexcloud Desktop Client
Severity Score
5.4
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
1
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Nexcloud desktop is the Desktop sync client for Nextcloud. An attacker can inject arbitrary HyperText Markup Language into the Desktop Client application in the notifications. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.1. There are no known workarounds for this issue.
Nexcloud Desktop es el cliente de sincronización de escritorio para Nextcloud. Un atacante puede inyectar un lenguaje de marcado de hipertexto arbitrario en la aplicación del cliente de escritorio en las notificaciones. Se recomienda actualizar el cliente de escritorio Nextcloud a 3.6.1. No se conocen workarounds para este problema.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2022-09-02 CVE Reserved
- 2022-11-25 CVE Published
- 2024-06-17 EPSS Updated
- 2024-08-03 CVE Updated
- 2024-08-03 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (3)
URL | Tag | Source |
---|---|---|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-c3xh-q694-6rc5 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://hackerone.com/reports/1668028 | 2024-08-03 |
URL | Date | SRC |
---|---|---|
https://github.com/nextcloud/desktop/pull/4944 | 2022-12-01 |
URL | Date | SRC |
---|