Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-49788
HistoryDec 08, 2023 - 8:02 p.m.

CVE-2023-49788 Improper handling of browser-side provided input in richdocuments path handling

2023-12-0820:02:07
CWE-501
CWE-22
GitHub_M
www.cve.org
cve-2023-49788
collabora online
richdocumentscode
vulnerability
upgrade

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.6%

Collabora Online is a collaborative online office suite based on LibreOffice technology. Unlike a standalone dedicated Collabora Online server, the Built-in CODE Server (richdocumentscode) is run without chroot sandboxing. Vulnerable versions of the richdocumentscode app can be susceptible to attack via modified client->server commands to overwrite files outside the sub directory the server has provided for the transient session. Files which can be accessed are limited to those that the server process has access to. The bug was fixed in Collabora Online - Built-in CODE Server (richdocumentscode) release 23.5.602. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CNA Affected

[
  {
    "vendor": "CollaboraOnline",
    "product": "online",
    "versions": [
      {
        "version": "< 23.5.602",
        "status": "affected"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.6%

Related for CVELIST:CVE-2023-49788