CVE

CVE-2020-8155

CVE-2020-8155

An outdated 3rd party library in the Files PDF viewer for Nextcloud Server 18.0.2 caused a Cross-site scripting vulnerability when opening a malicious PDF.

Source: CVE-2020-8155

Exit mobile version