Lucene search

K

ONLYOFFICE Security Vulnerabilities

cve
cve

CVE-2023-30187

An out of bounds memory access vulnerability in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript...

9.8CVSS

9.4AI Score

0.004EPSS

2023-08-14 01:15 PM
21
cve
cve

CVE-2023-30188

Memory Exhaustion vulnerability in ONLYOFFICE Document Server 4.0.3 through 7.3.2 allows remote attackers to cause a denial of service via crafted JavaScript...

7.5CVSS

7.3AI Score

0.003EPSS

2023-08-14 01:15 PM
26
cve
cve

CVE-2023-30186

A use after free issue discovered in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript...

9.8CVSS

9.5AI Score

0.003EPSS

2023-08-14 01:15 PM
26
cve
cve

CVE-2022-48422

ONLYOFFICE Docs through 7.3 on certain Linux distributions allows local users to gain privileges via a Trojan horse libgcc_s.so.1 in the current working directory, which may be any directory in which an ONLYOFFICE document is...

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-19 01:15 AM
21
cve
cve

CVE-2021-43447

ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. An authentication bypass in the document editor allows attackers to edit documents without...

7.5CVSS

7.7AI Score

0.001EPSS

2023-01-23 03:15 PM
12
cve
cve

CVE-2023-34939

Onlyoffice Community Server before v12.5.2 was discovered to contain a remote code execution (RCE) vulnerability via the component...

9.8CVSS

9.8AI Score

0.006EPSS

2023-06-22 12:15 PM
122
cve
cve

CVE-2022-47412

Given a malicious document provided by an attacker, the ONLYOFFICE Workspace DMS is vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS)...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-07 08:15 PM
29
cve
cve

CVE-2021-43448

ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Improper Input Validation. A lack of input validation can allow an attacker to spoof the names of users who interact with a document, if the document id is...

5.3CVSS

5.2AI Score

0.001EPSS

2023-01-23 03:15 PM
16
cve
cve

CVE-2021-43446

ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Cross Site Scripting (XSS). The "macros" feature of the document editor allows malicious cross site scripting payloads to be...

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-23 03:15 PM
16
cve
cve

CVE-2021-43444

ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. Signed document download URLs can be forged due to a weak default URL signing...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-23 03:15 PM
22
cve
cve

CVE-2021-43445

ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. An attacker can authenticate with the web socket service of the ONLYOFFICE document editor which is protected by JWT auth by using a default JWT signing...

9.8CVSS

9.3AI Score

0.001EPSS

2023-01-23 03:15 PM
16
cve
cve

CVE-2021-43449

ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Server-Side Request Forgery (SSRF). The document editor service can be abused to read and serve arbitrary URLs as a...

8.1CVSS

7.9AI Score

0.001EPSS

2023-01-23 03:15 PM
15
cve
cve

CVE-2022-29776

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 02:15 PM
41
5
cve
cve

CVE-2022-29777

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 02:15 PM
52
6
cve
cve

CVE-2022-24229

A cross-site scripting (XSS) vulnerability in ONLYOFFICE Document Server Example before v7.0.0 allows remote attackers inject arbitrary HTML or JavaScript through...

6.1CVSS

6AI Score

0.001EPSS

2022-04-08 12:15 PM
65
cve
cve

CVE-2021-40864

The Translate plugin 6.1.x through 6.3.x before 6.3.0.72 for ONLYOFFICE Document Server lacks escape calls for the msg.data and text...

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-10 07:15 PM
27
cve
cve

CVE-2021-25831

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. An attacker must request the conversion of the crafted file from PPTT into PPTX format. Using the chain of two other bugs related to improper string handling, a remote attacker can obtain...

9.8CVSS

9.6AI Score

0.043EPSS

2021-03-01 04:15 PM
19
3
cve
cve

CVE-2021-25830

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.2.0.236-v5.6.4.13. An attacker must request the conversion of the crafted file from DOCT into DOCX format. Using the chain of two other bugs related to improper string handling, an attacker can achieve...

9.8CVSS

9.7AI Score

0.039EPSS

2021-03-01 04:15 PM
22
3
cve
cve

CVE-2021-25833

A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code...

9.8CVSS

9.6AI Score

0.091EPSS

2021-03-01 04:15 PM
24
3
cve
cve

CVE-2021-25832

A heap buffer overflow vulnerability inside of BMP image processing was found at [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v6.0.0. Using this vulnerability, an attacker is able to gain remote code executions on...

9.8CVSS

9.9AI Score

0.086EPSS

2021-03-01 04:15 PM
19
3
cve
cve

CVE-2021-25829

An improper binary stream data handling issue was found in the [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. Using this bug, an attacker is able to produce a denial of service attack that can eventually shut down the target...

7.5CVSS

7.3AI Score

0.01EPSS

2021-03-01 04:15 PM
21
3
cve
cve

CVE-2021-3199

Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /.. sequence in an image upload...

9.8CVSS

9.7AI Score

0.028EPSS

2021-01-26 06:16 PM
32
3
cve
cve

CVE-2020-11536

An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the unzip function to rewrite a binary and remotely execute code on a victim's...

9.8CVSS

9.5AI Score

0.01EPSS

2020-04-15 03:15 PM
27
cve
cve

CVE-2020-11535

An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit XML injection to enter an attacker-controlled parameter into the x2t binary, to rewrite this binary and/or libxcb.so.1, and execute code on a victim's...

9.8CVSS

9.6AI Score

0.007EPSS

2020-04-15 03:15 PM
25
cve
cve

CVE-2020-11537

A SQL Injection issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can execute arbitrary SQL queries via injection to DocID parameter of Websocket...

9.8CVSS

9.9AI Score

0.002EPSS

2020-04-15 03:15 PM
29
cve
cve

CVE-2020-11534

An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the NSFileDownloader function to pass parameters to a binary (such as curl or wget) and remotely execute code on a victim's...

9.8CVSS

9.5AI Score

0.01EPSS

2020-04-15 03:15 PM
24