CVE-2019-12739

lib/Controller/ExtractionController.php in the Extract add-on before 1.2.0 for Nextcloud allows Remote Code Execution via shell metacharacters in a RAR filename via ajax/extractRar.php (nameOfFile and directory parameters).
Configurations

Configuration 1

cpe:2.3:a:nextcloud:extract:*:*:*:*:*:nextcloud:*:*

Information

Published : 2019-06-05 02:29

Updated : 2019-06-06 11:29


NVD link : CVE-2019-12739

Mitre link : CVE-2019-12739

Products Affected
No products.
CWE