Page 2 of 13 results (0.009 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component DesktopEditor/common/File.cpp. Se ha detectado que Onlyoffice Document Server versiones v6.0.0 y anteriores y Core versiones 6.1.0.26 y anteriores, contenían un desbordamiento de pila por medio del componente DesktopEditor/common/File.cpp • https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#601 https://github.com/ONLYOFFICE/core/commit/88cf60a3ed4a2b40d71a1c2ced72fa3902a30967 https://github.com/moehw/poc_exploits/tree/master/CVE-2022-29776 • CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A cross-site scripting (XSS) vulnerability in ONLYOFFICE Document Server Example before v7.0.0 allows remote attackers inject arbitrary HTML or JavaScript through /example/editor. Una vulnerabilidad de tipo cross-site scripting (XSS) en ONLYOFFICE Document Server Example versiones anteriores a v7.0.0, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de /example/editor • https://github.com/ONLYOFFICE/DocumentServer https://github.com/ONLYOFFICE/document-server-integration/issues/252 https://www.onlyoffice.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 9%CPEs: 1EXPL: 1

A heap buffer overflow vulnerability inside of BMP image processing was found at [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v6.0.0. Using this vulnerability, an attacker is able to gain remote code executions on DocumentServer. Se encontró una vulnerabilidad de desbordamiento del búfer de la pila dentro del procesamiento de imágenes BMP en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.0.0-9-v6.0.0. Con esta vulnerabilidad, un atacante puede conseguir ejecuciones de código remota en DocumentServer • https://github.com/ONLYOFFICE/DocumentServer https://github.com/ONLYOFFICE/core https://github.com/ONLYOFFICE/core/blob/v6.0.1.15/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L424 https://github.com/ONLYOFFICE/core/blob/v6.0.1.15/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L428 https://github.com/ONLYOFFICE/core/blob/v6.0.1.15/DesktopEditor/cximage/CxImage/ximabmp.cpp#L354 https://github.com/ONLYOFFICE/core/blob/v6.0.1.15/DesktopEditor/cximage/CxImage/ximabmp.cpp#L358 https://github&# • CWE-787: Out-of-bounds Write •

CVSS: 2.6EPSS: 1%CPEs: 1EXPL: 0

Adobe Document Server for Reader Extensions 6.0 includes a user's session (jsession) ID in the HTTP Referer header, which allows remote attackers to gain access to PDF files that are being processed within that session. • http://secunia.com/advisories/15924 http://secunia.com/secunia_research/2005-68/advisory http://www.adobe.com/support/techdocs/322699.html http://www.adobe.com/support/techdocs/331915.html http://www.securityfocus.com/archive/1/430869/100/0/threaded http://www.securityfocus.com/bid/17500 http://www.vupen.com/english/advisories/2006/1342 https://exchange.xforce.ibmcloud.com/vulnerabilities/25773 •

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 4

Cross-site scripting (XSS) vulnerability in Adobe Document Server for Reader Extensions 6.0 allows remote attackers to inject arbitrary web script or HTML via (1) the actionID parameter in ads-readerext and (2) the op parameter in AlterCast. NOTE: it is not clear whether the vendor advisory addresses this issue. Vulnerabilidad de XSS en Adobe Document Server para Reader Extensions 6.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) actionID en ads-readerext y (2) op en AlterCast. NOTA: no está claro si la recomendación del proveedor soluciona este problema. • https://www.exploit-db.com/exploits/27636 https://www.exploit-db.com/exploits/27637 http://secunia.com/advisories/15924 http://secunia.com/secunia_research/2005-68/advisory http://www.adobe.com/support/techdocs/322699.html http://www.osvdb.org/24589 http://www.osvdb.org/24590 http://www.securityfocus.com/archive/1/430869/100/0/threaded http://www.securityfocus.com/bid/17500 http://www.vupen.com/english/advisories/2006/1342 https://exchange.xforce.ibmcloud.com/vul •