Lucene search

K

Open-Xchange Appsuite Backend Security Vulnerabilities

cve
cve

CVE-2016-6846

Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite backend before 7.6.2-rev59, 7.8.0 before 7.8.0-rev38, 7.8.2 before 7.8.2-rev8; AppSuite frontend before 7.6.2-rev47, 7.8.0 before 7.8.0-rev30, and 7.8.2 before 7.8.2-rev8; Office Web before 7.6.2-rev16, 7.8.0 before 7.8.0-rev10,...

6.1CVSS

6AI Score

0.002EPSS

2017-03-29 02:59 PM
21
cve
cve

CVE-2023-26427

Default permissions for a properties file were too permissive. Local system users could read potentially sensitive information. We updated the default permissions for noreply.properties set during package installation. No publicly available exploits are known.

3.3CVSS

4.2AI Score

0.0004EPSS

2023-06-20 08:15 AM
20
cve
cve

CVE-2023-26428

Attackers can successfully request arbitrary snippet IDs, including E-Mail signatures of other users within the same context. Signatures of other users could be read even though they are not explicitly shared. We improved permission handling when requesting snippets that are not explicitly shared w...

6.5CVSS

6.4AI Score

0.002EPSS

2023-06-20 08:15 AM
17
cve
cve

CVE-2023-26429

Control characters were not removed when exporting user feedback content. This allowed attackers to include unexpected content via user feedback and potentially break the exported data structure. We now drop all control characters that are not whitespace character during the export. No publicly ava...

5.3CVSS

5.3AI Score

0.002EPSS

2023-06-20 08:15 AM
17
cve
cve

CVE-2023-26430

Attackers with access to user accounts can inject arbitrary control characters to SIEVE mail-filter rules. This could be abused to access SIEVE extension that are not allowed by App Suite or to inject rules which would break per-user filter processing, requiring manual cleanup of such rules. We hav...

4.3CVSS

4.7AI Score

0.002EPSS

2023-08-02 01:15 PM
2466
cve
cve

CVE-2023-26431

IPv4-mapped IPv6 addresses did not get recognized as "local" by the code and a connection attempt is made. Attackers with access to user accounts could use this to bypass existing deny-list functionality and trigger requests to restricted network infrastructure to gain insight about topology and ru...

5CVSS

4.9AI Score

0.002EPSS

2023-06-20 08:15 AM
18
cve
cve

CVE-2023-26432

When adding an external mail account, processing of SMTP "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue SMTP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted SMTP server re...

4.3CVSS

4.6AI Score

0.002EPSS

2023-06-20 08:15 AM
17
cve
cve

CVE-2023-26433

When adding an external mail account, processing of IMAP "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue IMAP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted IMAP server re...

4.3CVSS

4.6AI Score

0.002EPSS

2023-06-20 08:15 AM
23
cve
cve

CVE-2023-26434

When adding an external mail account, processing of POP3 "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue POP3 service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted POP3 server re...

4.3CVSS

4.6AI Score

0.002EPSS

2023-06-20 08:15 AM
11
cve
cve

CVE-2023-26435

It was possible to call filesystem and network references using the local LibreOffice instance using manipulated ODT documents. Attackers could discover restricted network topology and services as well as including local files with read permissions of the open-xchange system user. This was limited ...

5CVSS

4.9AI Score

0.002EPSS

2023-06-20 08:15 AM
18
cve
cve

CVE-2023-26436

Attackers with access to the "documentconverterws" API were able to inject serialized Java objects, that were not properly checked during deserialization. Access to this API endpoint is restricted to local networks by default. Arbitrary code could be injected that is being executed when processing ...

8.8CVSS

8.4AI Score

0.001EPSS

2023-06-20 08:15 AM
18
cve
cve

CVE-2023-26438

External service lookups for a number of protocols were vulnerable to a time-of-check/time-of-use (TOCTOU) weakness, involving the JDK DNS cache. Attackers that were timing DNS cache expiry correctly were able to inject configuration that would bypass existing network deny-lists. Attackers could ex...

4.3CVSS

4.2AI Score

0.002EPSS

2023-08-02 01:15 PM
25
cve
cve

CVE-2023-26443

Full-text autocomplete search allows user-provided SQL syntax to be injected to SQL statements. With existing sanitization in place, this can be abused to trigger benign SQL Exceptions but could potentially be escalated to a malicious SQL injection vulnerability. We now properly encode single quote...

9.8CVSS

9.6AI Score

0.004EPSS

2023-08-02 01:15 PM
18
cve
cve

CVE-2023-26451

Functions with insufficient randomness were used to generate authorization tokens of the integrated oAuth Authorization Service. Authorization codes were predictable for third parties and could be used to intercept and take over the client authorization process. As a result, other users accounts co...

7.5CVSS

7.5AI Score

0.002EPSS

2023-08-02 01:15 PM
2460