Page 4 of 18 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the unzip function to rewrite a binary and remotely execute code on a victim's server. Se descubrió un problema en ONLYOFFICE Document Server versión 5.5.0. Un atacante puede crear un archivo .docx malicioso y explotar la función unzip para reescribir un binario y ejecutar remotamente el código en el servidor de la víctima. • https://gist.github.com/andrewaeva/beb92d3d2f1c5672dbda5050e323f6a0 https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#551 • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A SQL Injection issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can execute arbitrary SQL queries via injection to DocID parameter of Websocket API. Se descubrió un problema de Inyección SQL en ONLYOFFICE Document Server versión 5.5.0. Un atacante puede ejecutar consultas SQL arbitrarias por medio de una inyección en el parámetro DocID de la API Websocket. • https://gist.github.com/andrewaeva/beb92d3d2f1c5672dbda5050e323f6a0 https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#551 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 2.6EPSS: 0%CPEs: 4EXPL: 0

Adobe Graphics Server 2.0 and 2.1 (formerly AlterCast) and Adobe Document Server (ADS) 5.0 and 6.0 allows local users to read files with certain extensions or overwrite arbitrary files and execute code via a crafted SOAP request to the AlterCast web service in which the request uses the (1) saveContent or (2) saveOptimized ADS commands, or the (3) loadContent command. • http://secunia.com/advisories/19229 http://securityreason.com/securityalert/588 http://securitytracker.com/id?1015768 http://securitytracker.com/id?1015769 http://www.adobe.com/support/techdocs/332989.html http://www.osvdb.org/23924 http://www.securityfocus.com/archive/1/427730/100/0/threaded http://www.securityfocus.com/bid/17113 http://www.vupen.com/english/advisories/2006/0956 https://exchange.xforce.ibmcloud.com/vulnerabilities/25247 •