Page 4 of 22 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the unzip function to rewrite a binary and remotely execute code on a victim's server. Se descubrió un problema en ONLYOFFICE Document Server versión 5.5.0. Un atacante puede crear un archivo .docx malicioso y explotar la función unzip para reescribir un binario y ejecutar remotamente el código en el servidor de la víctima. • https://gist.github.com/andrewaeva/beb92d3d2f1c5672dbda5050e323f6a0 https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#551 • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A SQL Injection issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can execute arbitrary SQL queries via injection to DocID parameter of Websocket API. Se descubrió un problema de Inyección SQL en ONLYOFFICE Document Server versión 5.5.0. Un atacante puede ejecutar consultas SQL arbitrarias por medio de una inyección en el parámetro DocID de la API Websocket. • https://gist.github.com/andrewaeva/beb92d3d2f1c5672dbda5050e323f6a0 https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#551 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 4

Cross-site scripting (XSS) vulnerability in Adobe Document Server for Reader Extensions 6.0 allows remote attackers to inject arbitrary web script or HTML via (1) the actionID parameter in ads-readerext and (2) the op parameter in AlterCast. NOTE: it is not clear whether the vendor advisory addresses this issue. Vulnerabilidad de XSS en Adobe Document Server para Reader Extensions 6.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) actionID en ads-readerext y (2) op en AlterCast. NOTA: no está claro si la recomendación del proveedor soluciona este problema. • https://www.exploit-db.com/exploits/27636 https://www.exploit-db.com/exploits/27637 http://secunia.com/advisories/15924 http://secunia.com/secunia_research/2005-68/advisory http://www.adobe.com/support/techdocs/322699.html http://www.osvdb.org/24589 http://www.osvdb.org/24590 http://www.securityfocus.com/archive/1/430869/100/0/threaded http://www.securityfocus.com/bid/17500 http://www.vupen.com/english/advisories/2006/1342 https://exchange.xforce.ibmcloud.com/vul •

CVSS: 2.6EPSS: 1%CPEs: 1EXPL: 0

Adobe Document Server for Reader Extensions 6.0 includes a user's session (jsession) ID in the HTTP Referer header, which allows remote attackers to gain access to PDF files that are being processed within that session. • http://secunia.com/advisories/15924 http://secunia.com/secunia_research/2005-68/advisory http://www.adobe.com/support/techdocs/322699.html http://www.adobe.com/support/techdocs/331915.html http://www.securityfocus.com/archive/1/430869/100/0/threaded http://www.securityfocus.com/bid/17500 http://www.vupen.com/english/advisories/2006/1342 https://exchange.xforce.ibmcloud.com/vulnerabilities/25773 •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

Adobe Document Server for Reader Extensions 6.0 allows remote authenticated users to inject arbitrary web script via a leading (1) ftp or (2) http URI in the ReaderURL variable in the "Update Download Site" section of ads-readerext. NOTE: it is not clear whether the vendor advisory addresses this issue. In addition, since the issue requires administrative privileges to exploit, it is not clear whether this crosses security boundaries. • http://secunia.com/advisories/15924 http://secunia.com/secunia_research/2005-68/advisory http://www.adobe.com/support/techdocs/322699.html http://www.osvdb.org/24588 http://www.securityfocus.com/archive/1/430869/100/0/threaded http://www.securityfocus.com/bid/17500 http://www.vupen.com/english/advisories/2006/1342 https://exchange.xforce.ibmcloud.com/vulnerabilities/25770 •