Page 4 of 23 results (0.009 seconds)

CVSS: 9.8EPSS: 4%CPEs: 1EXPL: 1

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. An attacker must request the conversion of the crafted file from PPTT into PPTX format. Using the chain of two other bugs related to improper string handling, a remote attacker can obtain remote code execution on DocumentServer. Se encontró un problema de manejo de extensiones de archivo en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.0.0-9-v5.6.3. Un atacante debe pedir la conversión del archivo diseñado de PPTT a formato PPTX. • https://github.com/ONLYOFFICE/DocumentServer https://github.com/ONLYOFFICE/core https://github.com/ONLYOFFICE/core/blob/v5.6.4.13/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L1918 https://github.com/ONLYOFFICE/core/blob/v5.6.4.13/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L241 https://github.com/ONLYOFFICE/core/blob/v5.6.4.13/ASCOfficePPTXFile/PPTXFormat/Logic/Fills/BlipFill.cpp#L328 https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25831 •

CVSS: 9.8EPSS: 3%CPEs: 1EXPL: 1

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.2.0.236-v5.6.4.13. An attacker must request the conversion of the crafted file from DOCT into DOCX format. Using the chain of two other bugs related to improper string handling, an attacker can achieve remote code execution on DocumentServer. Se encontró un problema de manejo de extensiones de archivo en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.2.0.236-v5.6.4.13. Un atacante debe pedir la conversión del archivo diseñado de DOCT al formato DOCX. • https://github.com/ONLYOFFICE/DocumentServer https://github.com/ONLYOFFICE/core https://github.com/ONLYOFFICE/core/blob/v5.6.4.13/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L1918 https://github.com/ONLYOFFICE/core/blob/v5.6.4.13/ASCOfficePPTXFile/Editor/BinaryFileReaderWriter.cpp#L241 https://github.com/ONLYOFFICE/core/blob/v5.6.4.13/ASCOfficePPTXFile/PPTXFormat/Logic/UniFill.cpp#L343 https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25830 •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 1

An improper binary stream data handling issue was found in the [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. Using this bug, an attacker is able to produce a denial of service attack that can eventually shut down the target server. Se encontró un problema de manejo inapropiado de datos de flujo binario en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.0.0-9-v5.6.3. Al usar este bug, un atacante es capaz de producir un ataque de denegación de servicio que eventualmente puede apagar el servidor de destino • https://github.com/ONLYOFFICE/DocumentServer https://github.com/ONLYOFFICE/core https://github.com/ONLYOFFICE/core/blob/c1e4a2ce33bdcfab29d670f5fdb10fc63cf5fd6a/ASCOfficePPTXFile/PPTXFormat/Comments.h#L299 https://github.com/ONLYOFFICE/core/blob/c1e4a2ce33bdcfab29d670f5fdb10fc63cf5fd6a/ASCOfficePPTXFile/PPTXFormat/Core.h#L161 https://github.com/ONLYOFFICE/core/blob/c1e4a2ce33bdcfab29d670f5fdb10fc63cf5fd6a/ASCOfficePPTXFile/PPTXFormat/NotesMaster.h#L148 https://github.com/ONLYOFFICE/core/blob/c1e4a2ce33bdcfab29d670f5fdb10fc63cf5fd6a/ASCOfficePPTXFile/PPTXFormat/NotesSlide.h# •

CVSS: 9.8EPSS: 3%CPEs: 1EXPL: 2

Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /.. sequence in an image upload parameter. Un salto de directorio con ejecución de código remota puede ocurrir en /upload en ONLYOFFICE Document Server versiones anteriores a 5.6.3, cuando es usado JWT, por medio de una secuencia /.. en un parámetro de carga de imagen • https://github.com/ONLYOFFICE/DocumentServer/blob/903fe5ab7a275bd69c3c3346af2d21cf87ebeabf/CHANGELOG.md#563 https://github.com/moehw/poc_exploits/tree/master/CVE-2021-3199/poc_uploadImageFile.py https://github.com/nola-milkin/poc_exploits/blob/master/CVE-2021-3199/poc_uploadImageFile.py • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the NSFileDownloader function to pass parameters to a binary (such as curl or wget) and remotely execute code on a victim's server. Se detectó un problema en ONLYOFFICE Document Server versión 5.5.0. Un atacante puede crear un archivo .docx malicioso, y explotar la función NSFileDownloader para pasar parámetros hacia un binario (como curl o wget) y ejecutar el código remotamente en el servidor de la víctima. • https://gist.github.com/andrewaeva/beb92d3d2f1c5672dbda5050e323f6a0 https://github.com/ONLYOFFICE/DocumentServer/blob/master/CHANGELOG.md#551 • CWE-20: Improper Input Validation •