Page 2 of 24 results (0.001 seconds)

CVSS: 9.4EPSS: 1%CPEs: 1EXPL: 1

23 Jan 2023 — ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Server-Side Request Forgery (SSRF). The document editor service can be abused to read and serve arbitrary URLs as a document. Todas las versiones de ONLYOFFICE con fecha posterior al 08/11/2021 se ven afectadas por una vulnerabilidad Server-Side Request Forgery (SSRF). Se puede abusar del servicio de edición de documentos para leer y servir URL arbitrarias como documento. • https://github.com/ONLYOFFICE/server • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.8EPSS: 15%CPEs: 2EXPL: 1

01 Jun 2022 — Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component DesktopEditor/fontengine/fontconverter/FontFileBase.h. Se ha detectado que Onlyoffice Document Server versiones v6.0.0 y anteriores y Core versiones 6.1.0.26 y anteriores, contienen un desbordamiento de pila por medio del componente DesktopEditor/fontengine/fontconverter/FontFileBase.h • https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#601 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 15%CPEs: 2EXPL: 1

01 Jun 2022 — Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component DesktopEditor/common/File.cpp. Se ha detectado que Onlyoffice Document Server versiones v6.0.0 y anteriores y Core versiones 6.1.0.26 y anteriores, contenían un desbordamiento de pila por medio del componente DesktopEditor/common/File.cpp • https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#601 • CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

08 Apr 2022 — A cross-site scripting (XSS) vulnerability in ONLYOFFICE Document Server Example before v7.0.0 allows remote attackers inject arbitrary HTML or JavaScript through /example/editor. Una vulnerabilidad de tipo cross-site scripting (XSS) en ONLYOFFICE Document Server Example versiones anteriores a v7.0.0, permite a atacantes remotos inyectar HTML o JavaScript arbitrario por medio de /example/editor • https://github.com/ONLYOFFICE/DocumentServer • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 7%CPEs: 1EXPL: 1

01 Mar 2021 — A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code execution on DocumentServer. Se encontró un problema de manejo de extensiones de archivo en el módulo [server] de ONLYOFFICE DocumentServer versiones v4.2.0.71-v5.6.0.21. La extensión del archivo está controlada por... • https://github.com/ONLYOFFICE/DocumentServer • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 8%CPEs: 1EXPL: 1

01 Mar 2021 — A heap buffer overflow vulnerability inside of BMP image processing was found at [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v6.0.0. Using this vulnerability, an attacker is able to gain remote code executions on DocumentServer. Se encontró una vulnerabilidad de desbordamiento del búfer de la pila dentro del procesamiento de imágenes BMP en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.0.0-9-v6.0.0. Con esta vulnerabilidad, un atacante puede conseguir ejecuciones de código remota e... • https://github.com/ONLYOFFICE/DocumentServer • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 3%CPEs: 1EXPL: 1

01 Mar 2021 — A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. An attacker must request the conversion of the crafted file from PPTT into PPTX format. Using the chain of two other bugs related to improper string handling, a remote attacker can obtain remote code execution on DocumentServer. Se encontró un problema de manejo de extensiones de archivo en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.0.0-9-v5.6.3. Un atacante debe pedir la conversión ... • https://github.com/ONLYOFFICE/DocumentServer •

CVSS: 9.8EPSS: 5%CPEs: 1EXPL: 1

01 Mar 2021 — A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.2.0.236-v5.6.4.13. An attacker must request the conversion of the crafted file from DOCT into DOCX format. Using the chain of two other bugs related to improper string handling, an attacker can achieve remote code execution on DocumentServer. Se encontró un problema de manejo de extensiones de archivo en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.2.0.236-v5.6.4.13. Un atacante debe pedir la conver... • https://github.com/ONLYOFFICE/DocumentServer •

CVSS: 7.8EPSS: 2%CPEs: 1EXPL: 1

01 Mar 2021 — An improper binary stream data handling issue was found in the [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. Using this bug, an attacker is able to produce a denial of service attack that can eventually shut down the target server. Se encontró un problema de manejo inapropiado de datos de flujo binario en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.0.0-9-v5.6.3. Al usar este bug, un atacante es capaz de producir un ataque de denegación de servicio que eventualmente puede apagar ... • https://github.com/ONLYOFFICE/DocumentServer •

CVSS: 9.8EPSS: 6%CPEs: 1EXPL: 2

22 Jan 2021 — Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /.. sequence in an image upload parameter. Un salto de directorio con ejecución de código remota puede ocurrir en /upload en ONLYOFFICE Document Server versiones anteriores a 5.6.3, cuando es usado JWT, por medio de una secuencia /.. en un parámetro de carga de imagen • https://github.com/ONLYOFFICE/DocumentServer/blob/903fe5ab7a275bd69c3c3346af2d21cf87ebeabf/CHANGELOG.md#563 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •