// For flags

CVE-2021-25830

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.2.0.236-v5.6.4.13. An attacker must request the conversion of the crafted file from DOCT into DOCX format. Using the chain of two other bugs related to improper string handling, an attacker can achieve remote code execution on DocumentServer.

Se encontró un problema de manejo de extensiones de archivo en el módulo [core] de ONLYOFFICE DocumentServer versiones v4.2.0.236-v5.6.4.13. Un atacante debe pedir la conversión del archivo diseñado de DOCT al formato DOCX. Al usar la cadena de otros dos bugs relacionados con el manejo inapropiado de cadenas, un atacante puede lograr una ejecución de código remota en DocumentServer

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-22 CVE Reserved
  • 2021-03-01 CVE Published
  • 2023-11-15 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Onlyoffice
Search vendor "Onlyoffice"
Document Server
Search vendor "Onlyoffice" for product "Document Server"
>= 4.2.0.236 <= 5.6.4.13
Search vendor "Onlyoffice" for product "Document Server" and version " >= 4.2.0.236 <= 5.6.4.13"
-
Affected