Skip to content

Cross-Site Scripting in nextcloud-vue-collections

High severity GitHub Reviewed Published Sep 4, 2020 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm nextcloud-vue-collections (npm)

Affected versions

< 0.4.2

Patched versions

0.4.2

Description

Versions of nextcloud-vue-collections prior to 0.4.2 are vulnerable to Cross-Site Scripting (XSS). The v-tooltip component has an insecure defaultHTML configuration that allows arbitrary JavaScript to be injected in the tooltip of a collection item. This allows attackers to execute arbitrary code in a victim's browser.

Recommendation

Upgrade to version 0.4.2 or later.

References

Reviewed Aug 31, 2020
Published to the GitHub Advisory Database Sep 4, 2020
Last updated Jan 9, 2023

Severity

High

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-whv6-rj84-2vh2
Checking history
See something to contribute? Suggest improvements for this vulnerability.