Page 2 of 17 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component DesktopEditor/common/File.cpp. Se ha detectado que Onlyoffice Document Server versiones v6.0.0 y anteriores y Core versiones 6.1.0.26 y anteriores, contenían un desbordamiento de pila por medio del componente DesktopEditor/common/File.cpp • https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#601 https://github.com/ONLYOFFICE/core/commit/88cf60a3ed4a2b40d71a1c2ced72fa3902a30967 https://github.com/moehw/poc_exploits/tree/master/CVE-2022-29776 • CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A cross-site scripting (XSS) vulnerability in ONLYOFFICE Document Server Example before v7.0.0 allows remote attackers inject arbitrary HTML or JavaScript through /example/editor. Una vulnerabilidad de tipo cross-site scripting (XSS) en ONLYOFFICE Document Server Example versiones anteriores a v7.0.0, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de /example/editor • https://github.com/ONLYOFFICE/DocumentServer https://github.com/ONLYOFFICE/document-server-integration/issues/252 https://www.onlyoffice.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 9%CPEs: 1EXPL: 1

A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code execution on DocumentServer. Se encontró un problema de manejo de extensiones de archivo en el módulo [server] de ONLYOFFICE DocumentServer versiones v4.2.0.71-v5.6.0.21. La extensión del archivo está controlada por un atacante por medio de los datos de una petición y conlleva a una sobrescritura arbitraria del archivo. • https://github.com/ONLYOFFICE/DocumentServer https://github.com/ONLYOFFICE/server https://github.com/ONLYOFFICE/server/blob/v5.6.0.21/DocService/sources/converterservice.js#L200 https://github.com/ONLYOFFICE/server/blob/v5.6.0.21/FileConverter/sources/converter.js#L283 https://github.com/ONLYOFFICE/server/blob/v5.6.0.21/FileConverter/sources/converter.js#L593 https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25833 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 9%CPEs: 1EXPL: 1

A heap buffer overflow vulnerability inside of BMP image processing was found at [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v6.0.0. Using this vulnerability, an attacker is able to gain remote code executions on DocumentServer. Se encontró una vulnerabilidad de desbordamiento del búfer de la pila dentro del procesamiento de imágenes BMP en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.0.0-9-v6.0.0. Con esta vulnerabilidad, un atacante puede conseguir ejecuciones de código remota en DocumentServer • https://github.com/ONLYOFFICE/DocumentServer https://github.com/ONLYOFFICE/core https://github.com/ONLYOFFICE/core/blob/v6.0.1.15/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L424 https://github.com/ONLYOFFICE/core/blob/v6.0.1.15/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L428 https://github.com/ONLYOFFICE/core/blob/v6.0.1.15/DesktopEditor/cximage/CxImage/ximabmp.cpp#L354 https://github.com/ONLYOFFICE/core/blob/v6.0.1.15/DesktopEditor/cximage/CxImage/ximabmp.cpp#L358 https://github&# • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 4%CPEs: 1EXPL: 1

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. An attacker must request the conversion of the crafted file from PPTT into PPTX format. Using the chain of two other bugs related to improper string handling, a remote attacker can obtain remote code execution on DocumentServer. Se encontró un problema de manejo de extensiones de archivo en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.0.0-9-v5.6.3. Un atacante debe pedir la conversión del archivo diseñado de PPTT a formato PPTX. • https://github.com/ONLYOFFICE/DocumentServer https://github.com/ONLYOFFICE/core https://github.com/ONLYOFFICE/core/blob/v5.6.4.13/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L1918 https://github.com/ONLYOFFICE/core/blob/v5.6.4.13/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L241 https://github.com/ONLYOFFICE/core/blob/v5.6.4.13/ASCOfficePPTXFile/PPTXFormat/Logic/Fills/BlipFill.cpp#L328 https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25831 •