Lucene search

K

Open-xchange Appsuite Security Vulnerabilities

cve
cve

CVE-2019-7158

OX App Suite 7.10.0 and earlier has Incorrect Access...

9.8CVSS

9.5AI Score

0.003EPSS

2019-06-17 08:15 PM
35
cve
cve

CVE-2017-13667

OX Software GmbH OX App Suite 7.8.4 and earlier is affected by:...

9.9CVSS

9.4AI Score

0.001EPSS

2019-05-23 06:29 PM
30
cve
cve

CVE-2017-13668

OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Cross Site Scripting...

5.4CVSS

6.3AI Score

0.001EPSS

2019-05-23 04:29 PM
32
cve
cve

CVE-2017-15030

Open-Xchange GmbH OX App Suite 7.8.4 and earlier is affected by: Cross Site Scripting...

6.1CVSS

6.7AI Score

0.001EPSS

2019-05-23 03:29 PM
29
cve
cve

CVE-2017-5213

Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Cross Site Scripting...

6.1CVSS

6.7AI Score

0.001EPSS

2019-05-23 03:29 PM
29
cve
cve

CVE-2017-5211

Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Content...

7.5CVSS

8AI Score

0.001EPSS

2019-05-23 03:29 PM
26
cve
cve

CVE-2017-15029

Open-Xchange GmbH OX App Suite 7.8.4 and earlier is affected by:...

4.3CVSS

5.6AI Score

0.001EPSS

2019-05-23 03:29 PM
30
cve
cve

CVE-2017-17060

OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Insecure...

9.8CVSS

9.4AI Score

0.003EPSS

2019-05-23 03:29 PM
30
cve
cve

CVE-2017-17061

OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Cross Site Scripting...

5.4CVSS

6.3AI Score

0.001EPSS

2019-05-23 03:29 PM
24
cve
cve

CVE-2017-5210

Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Information...

9.8CVSS

9.4AI Score

0.003EPSS

2019-05-23 03:29 PM
27
cve
cve

CVE-2017-5212

Open-Xchange GmbH OX App Suite 7.8.3 is affected by: Incorrect Access...

9.8CVSS

9.5AI Score

0.004EPSS

2019-05-23 03:29 PM
28
cve
cve

CVE-2017-5863

Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Incorrect Access...

9.8CVSS

9.5AI Score

0.004EPSS

2019-05-22 08:29 PM
30
cve
cve

CVE-2017-8340

Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Incorrect Access...

8.8CVSS

8.7AI Score

0.002EPSS

2019-05-22 08:29 PM
23
cve
cve

CVE-2017-6912

Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Incorrect Access...

8.8CVSS

8.7AI Score

0.002EPSS

2019-05-22 08:29 PM
22
cve
cve

CVE-2017-9808

OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2019-05-22 08:29 PM
25
cve
cve

CVE-2017-8341

Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Content...

5.3CVSS

5.4AI Score

0.001EPSS

2019-05-22 08:29 PM
20
cve
cve

CVE-2017-5864

Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Cross Site Scripting...

6.1CVSS

6.7AI Score

0.001EPSS

2019-05-22 08:29 PM
22
cve
cve

CVE-2017-9809

OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Information...

5.3CVSS

5.6AI Score

0.001EPSS

2019-05-22 07:29 PM
30
cve
cve

CVE-2017-12884

OX Software GmbH App Suite 7.8.4 and earlier is affected by: Information...

7.5CVSS

7.5AI Score

0.001EPSS

2019-05-10 04:29 PM
31
cve
cve

CVE-2017-12885

OX Software GmbH App Suite 7.8.4 and earlier is affected by: Cross Site Scripting...

6.1CVSS

6.2AI Score

0.001EPSS

2019-05-10 03:29 PM
24
cve
cve

CVE-2018-13103

OX App Suite 7.8.4 and earlier allows...

5.4CVSS

5.5AI Score

0.001EPSS

2019-03-21 04:00 PM
16
cve
cve

CVE-2018-13104

OX App Suite 7.8.4 and earlier allows XSS. Internal reference: 58742 (Bug...

5.4CVSS

5.4AI Score

0.001EPSS

2019-03-21 04:00 PM
18
cve
cve

CVE-2018-12611

OX App Suite 7.8.4 and earlier allows Directory...

6.1CVSS

6.2AI Score

0.001EPSS

2019-01-30 03:29 PM
25
cve
cve

CVE-2018-12609

OX App Suite 7.8.4 and earlier allows Server-Side Request...

6.5CVSS

6.5AI Score

0.001EPSS

2019-01-30 03:29 PM
26
cve
cve

CVE-2018-12610

OX App Suite 7.8.4 and earlier allows Information...

5.3CVSS

5.5AI Score

0.002EPSS

2019-01-30 03:29 PM
18
cve
cve

CVE-2017-6913

Cross-site scripting (XSS) vulnerability in the Open-Xchange webmail before 7.6.3-rev28 allows remote attackers to inject arbitrary web script or HTML via the event attribute in a time...

6.1CVSS

6AI Score

0.002EPSS

2018-09-18 08:29 PM
19
cve
cve

CVE-2018-9997

Cross-site scripting (XSS) vulnerability in mail compose in Open-Xchange OX App Suite before 7.6.3-rev31, 7.8.x before 7.8.2-rev31, 7.8.3 before 7.8.3-rev41, and 7.8.4 before 7.8.4-rev28 allows remote attackers to inject arbitrary web script or HTML via the data-target attribute in an HTML page...

6.1CVSS

6AI Score

0.001EPSS

2018-07-05 08:29 PM
41
cve
cve

CVE-2018-9998

Open-Xchange OX App Suite before 7.6.3-rev37, 7.8.x before 7.8.2-rev40, 7.8.3 before 7.8.3-rev48, and 7.8.4 before 7.8.4-rev28 include folder names in API error responses, which allows remote attackers to obtain sensitive information via the folder parameter in an "all" action to...

6.5CVSS

6.2AI Score

0.001EPSS

2018-07-05 08:29 PM
19
cve
cve

CVE-2018-5752

The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 allows remote attackers to conduct server-side request forgery (SSRF) attacks via vectors involving non-decimal representations of IP addresses...

8.8CVSS

6.7AI Score

0.008EPSS

2018-06-16 01:29 AM
40
cve
cve

CVE-2018-5753

The frontend component in Open-Xchange OX App Suite before 7.6.3-rev31, 7.8.x before 7.8.2-rev31, 7.8.3 before 7.8.3-rev41, and 7.8.4 before 7.8.4-rev20 allows remote attackers to spoof the origin of e-mails via unicode characters in the "personal part" of a (1) From or (2) Sender...

6.5CVSS

6AI Score

0.001EPSS

2018-06-16 01:29 AM
40
cve
cve

CVE-2018-5756

The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 does not properly check for folder-to-object association, which allows remote authenticated users to delete arbitrary tasks via the task id in a...

4.3CVSS

5.3AI Score

0.001EPSS

2018-06-16 01:29 AM
43
cve
cve

CVE-2018-5751

The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 allows remote authenticated users to obtain sensitive information about external guest users via vectors related to the "groups" and "users"...

6.5CVSS

5.7AI Score

0.002EPSS

2018-06-16 01:29 AM
36
cve
cve

CVE-2018-5754

Cross-site scripting (XSS) vulnerability in the office-web component in Open-Xchange OX App Suite before 7.8.3-rev12 and 7.8.4 before 7.8.4-rev9 allows remote attackers to inject arbitrary web script or HTML via a crafted presentation file, related to copying content to the...

5.4CVSS

5.6AI Score

0.001EPSS

2018-06-16 01:29 AM
46
cve
cve

CVE-2018-5755

Absolute path traversal vulnerability in the readerengine component in Open-Xchange OX App Suite before 7.6.3-rev3, 7.8.x before 7.8.2-rev4, 7.8.3 before 7.8.3-rev5, and 7.8.4 before 7.8.4-rev4 allows remote attackers to read arbitrary files via a full pathname in a formula in a...

5.5CVSS

5.7AI Score

0.002EPSS

2018-06-16 01:29 AM
40
cve
cve

CVE-2017-17062

The backend component in Open-Xchange OX App Suite before 7.6.3-rev35, 7.8.x before 7.8.2-rev38, 7.8.3 before 7.8.3-rev41, and 7.8.4 before 7.8.4-rev19 allows remote authenticated users to save arbitrary user attributes by leveraging improper privilege...

6.5CVSS

5.9AI Score

0.001EPSS

2018-06-16 01:29 AM
40
cve
cve

CVE-2014-2078

The backend in Open-Xchange (OX) AppSuite 7.4.2 before 7.4.2-rev9 allows remote attackers to obtain sensitive information about user email addresses in opportunistic circumstances by leveraging a failure in e-mail auto configuration for external...

5.3CVSS

5AI Score

0.001EPSS

2018-04-10 03:29 PM
21
2
cve
cve

CVE-2015-1588

Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange Server 6 and OX AppSuite before 7.4.2-rev43, 7.6.0-rev38, and...

6.1CVSS

6.1AI Score

0.002EPSS

2017-06-08 09:29 PM
21
cve
cve

CVE-2016-6846

Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite backend before 7.6.2-rev59, 7.8.0 before 7.8.0-rev38, 7.8.2 before 7.8.2-rev8; AppSuite frontend before 7.6.2-rev47, 7.8.0 before 7.8.0-rev30, and 7.8.2 before 7.8.2-rev8; Office Web before 7.6.2-rev16, 7.8.0 before...

6.1CVSS

6AI Score

0.002EPSS

2017-03-29 02:59 PM
16
cve
cve

CVE-2016-6852

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. Users can provide local file paths to the RSS reader; the response and error code give hints about whether the provided file exists or not. Attackers may discover specific system files or library versions on the middleware...

4.3CVSS

5AI Score

0.001EPSS

2016-12-15 06:59 AM
22
cve
cve

CVE-2016-6850

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. SVG files can be used as profile pictures. In case their XML structure contains iframes and script code, that code may get executed when calling the related picture URL or viewing the related person's image within a browser....

6.1CVSS

6.3AI Score

0.001EPSS

2016-12-15 06:59 AM
15
cve
cve

CVE-2016-6848

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. API requests can be used to inject, generate and download executable files to the client ("Reflected File Download"). Malicious platform specific (e.g. Microsoft Windows) batch file can be created via a trusted domain without.....

5.5CVSS

5.9AI Score

0.001EPSS

2016-12-15 06:59 AM
25
cve
cve

CVE-2016-6847

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. SVG files can be used as mp3 album covers. In case their XML structure contains script code, that code may get executed when calling the related cover URL. Malicious script code can be executed within a user's context. This...

6.1CVSS

6.3AI Score

0.001EPSS

2016-12-15 06:59 AM
19
cve
cve

CVE-2016-6845

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. Script code within hyperlinks at HTML E-Mails is not getting correctly sanitized when using base64 encoded "data" resources. This allows an attacker to provide hyperlinks that may execute script code instead of directing to a.....

6.1CVSS

6.3AI Score

0.001EPSS

2016-12-15 06:59 AM
15
4
cve
cve

CVE-2016-6844

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. Script code within SVG files is maintained when opening such files "in browser" based on our Mail or Drive app. In case of "a" tags, this may include link targets with base64 encoded "data" references. Malicious script code...

6.1CVSS

6.3AI Score

0.001EPSS

2016-12-15 06:59 AM
16
cve
cve

CVE-2016-6843

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. Script code can be injected to contact names. When adding those contacts to a group, the script code gets executed in the context of the user which creates or changes the group by using autocomplete. In most cases this is a...

6.1CVSS

6.2AI Score

0.001EPSS

2016-12-15 06:59 AM
22
cve
cve

CVE-2016-6842

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. Setting the user's name to JS code makes that code execute when selecting that user's "Templates" folder from OX Documents settings. This requires the folder to be shared to the victim. Malicious script code can be executed...

6.1CVSS

6.3AI Score

0.001EPSS

2016-12-15 06:59 AM
16
cve
cve

CVE-2016-5740

An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev5. JavaScript code can be used as part of ical attachments within scheduling E-Mails. This content, for example an appointment's location, will be presented to the user at the E-Mail App, depending on the invitation workflow....

6.1CVSS

6.2AI Score

0.002EPSS

2016-12-15 06:59 AM
25
4
cve
cve

CVE-2016-5124

An issue was discovered in Open-Xchange OX App Suite before 7.8.1-rev14. Adding images from external sources to HTML editors by drag&drop can potentially lead to script code execution in the context of the active user. To exploit this, a user needs to be tricked to use an image from a specially...

6.1CVSS

6.2AI Score

0.003EPSS

2016-12-15 06:59 AM
16
8
cve
cve

CVE-2016-4048

An issue was discovered in Open-Xchange OX App Suite before 7.8.1-rev11. Custom messages can be shown at the login screen to notify external users about issues with sharing links. This mechanism can be abused to inject arbitrary text messages. Users may get tricked to follow instructions injected.....

4.3CVSS

4.6AI Score

0.001EPSS

2016-12-15 06:59 AM
17
4
cve
cve

CVE-2016-4047

An issue was discovered in Open-Xchange OX App Suite before 7.8.1-rev8. References to external Open XML document type definitions (.dtd resources) can be placed within .docx and .xslx files. Those resources were requested when parsing certain parts of the generated document. As a result an...

4.3CVSS

4.4AI Score

0.001EPSS

2016-12-15 06:59 AM
16
4
Total number of security vulnerabilities175