Lucene search

K

Document Server Security Vulnerabilities

cve
cve

CVE-2023-30187

An out of bounds memory access vulnerability in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript...

9.8CVSS

9.4AI Score

0.004EPSS

2023-08-14 01:15 PM
21
cve
cve

CVE-2023-30186

A use after free issue discovered in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript...

9.8CVSS

9.5AI Score

0.003EPSS

2023-08-14 01:15 PM
25
cve
cve

CVE-2023-30188

Memory Exhaustion vulnerability in ONLYOFFICE Document Server 4.0.3 through 7.3.2 allows remote attackers to cause a denial of service via crafted JavaScript...

7.5CVSS

7.3AI Score

0.003EPSS

2023-08-14 01:15 PM
24
cve
cve

CVE-2022-48422

ONLYOFFICE Docs through 7.3 on certain Linux distributions allows local users to gain privileges via a Trojan horse libgcc_s.so.1 in the current working directory, which may be any directory in which an ONLYOFFICE document is...

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-19 01:15 AM
20
cve
cve

CVE-2022-29777

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 02:15 PM
52
6
cve
cve

CVE-2022-29776

Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 02:15 PM
40
5
cve
cve

CVE-2022-24229

A cross-site scripting (XSS) vulnerability in ONLYOFFICE Document Server Example before v7.0.0 allows remote attackers inject arbitrary HTML or JavaScript through...

6.1CVSS

6AI Score

0.001EPSS

2022-04-08 12:15 PM
65
cve
cve

CVE-2021-25831

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. An attacker must request the conversion of the crafted file from PPTT into PPTX format. Using the chain of two other bugs related to improper string handling, a remote attacker can obtain...

9.8CVSS

9.6AI Score

0.043EPSS

2021-03-01 04:15 PM
19
3
cve
cve

CVE-2021-25832

A heap buffer overflow vulnerability inside of BMP image processing was found at [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v6.0.0. Using this vulnerability, an attacker is able to gain remote code executions on...

9.8CVSS

9.9AI Score

0.086EPSS

2021-03-01 04:15 PM
18
3
cve
cve

CVE-2021-25829

An improper binary stream data handling issue was found in the [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. Using this bug, an attacker is able to produce a denial of service attack that can eventually shut down the target...

7.5CVSS

7.3AI Score

0.01EPSS

2021-03-01 04:15 PM
20
3
cve
cve

CVE-2021-25830

A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.2.0.236-v5.6.4.13. An attacker must request the conversion of the crafted file from DOCT into DOCX format. Using the chain of two other bugs related to improper string handling, an attacker can achieve...

9.8CVSS

9.7AI Score

0.039EPSS

2021-03-01 04:15 PM
22
3
cve
cve

CVE-2021-25833

A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code...

9.8CVSS

9.6AI Score

0.091EPSS

2021-03-01 04:15 PM
24
3
cve
cve

CVE-2021-3199

Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /.. sequence in an image upload...

9.8CVSS

9.7AI Score

0.028EPSS

2021-01-26 06:16 PM
32
3
cve
cve

CVE-2020-11536

An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the unzip function to rewrite a binary and remotely execute code on a victim's...

9.8CVSS

9.5AI Score

0.008EPSS

2020-04-15 03:15 PM
26
cve
cve

CVE-2020-11535

An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit XML injection to enter an attacker-controlled parameter into the x2t binary, to rewrite this binary and/or libxcb.so.1, and execute code on a victim's...

9.8CVSS

9.6AI Score

0.006EPSS

2020-04-15 03:15 PM
24
cve
cve

CVE-2020-11537

A SQL Injection issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can execute arbitrary SQL queries via injection to DocID parameter of Websocket...

9.8CVSS

9.9AI Score

0.002EPSS

2020-04-15 03:15 PM
28
cve
cve

CVE-2020-11534

An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the NSFileDownloader function to pass parameters to a binary (such as curl or wget) and remotely execute code on a victim's...

9.8CVSS

9.5AI Score

0.008EPSS

2020-04-15 03:15 PM
24
cve
cve

CVE-2006-1788

Adobe Document Server for Reader Extensions 6.0, during log on, provides different error messages depending on whether the user ID is valid or invalid, which allows remote attackers to more easily identify valid user IDs via brute force...

7AI Score

0.009EPSS

2006-04-13 10:02 PM
17
cve
cve

CVE-2006-1785

Adobe Document Server for Reader Extensions 6.0 allows remote authenticated users to inject arbitrary web script via a leading (1) ftp or (2) http URI in the ReaderURL variable in the "Update Download Site" section of ads-readerext. NOTE: it is not clear whether the vendor advisory addresses this.....

6.5AI Score

0.003EPSS

2006-04-13 10:02 PM
28
cve
cve

CVE-2006-1786

Cross-site scripting (XSS) vulnerability in Adobe Document Server for Reader Extensions 6.0 allows remote attackers to inject arbitrary web script or HTML via (1) the actionID parameter in ads-readerext and (2) the op parameter in AlterCast. NOTE: it is not clear whether the vendor advisory...

5.9AI Score

0.007EPSS

2006-04-13 10:02 PM
33
cve
cve

CVE-2006-1787

Adobe Document Server for Reader Extensions 6.0 includes a user's session (jsession) ID in the HTTP Referer header, which allows remote attackers to gain access to PDF files that are being processed within that...

7.2AI Score

0.011EPSS

2006-04-13 10:02 PM
25
cve
cve

CVE-2006-1182

Adobe Graphics Server 2.0 and 2.1 (formerly AlterCast) and Adobe Document Server (ADS) 5.0 and 6.0 allows local users to read files with certain extensions or overwrite arbitrary files and execute code via a crafted SOAP request to the AlterCast web service in which the request uses the (1)...

6.8AI Score

0.0004EPSS

2006-03-16 01:02 AM
22