Lucene search

K

Hyland Security Vulnerabilities

cve
cve

CVE-2023-49964

An issue was discovered in Hyland Alfresco Community Edition through 7.2.0. By inserting malicious content in the folder.get.html.ftl file, an attacker may perform SSTI (Server-Side Template Injection) attacks, which can leverage FreeMarker exposed objects to bypass restrictions and achieve RCE...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-11 08:15 AM
25
cve
cve

CVE-2018-3844

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code...

8.8CVSS

8.7AI Score

0.003EPSS

2018-04-26 08:29 PM
28
cve
cve

CVE-2018-3845

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code...

8.8CVSS

8.7AI Score

0.003EPSS

2018-04-26 08:29 PM
32
cve
cve

CVE-2018-3851

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer,...

8.8CVSS

8.9AI Score

0.005EPSS

2018-04-26 08:29 PM
41
cve
cve

CVE-2021-32828

The Nuxeo Platform is an open source content management platform for building business applications. In version 11.5.109, the oauth2 REST API is vulnerable to Reflected Cross-Site Scripting (XSS). This XSS can be escalated to Remote Code Execution (RCE) by levering the automation...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-05 11:15 PM
28
cve
cve

CVE-2020-25247

An issue was discovered in Hyland OnBase through 18.0.0.32 and 19.x through 19.8.9.1000. Directory traversal exists for writing to files, as demonstrated by the FileName...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-11 03:15 AM
30
cve
cve

CVE-2018-3855

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-26 08:29 PM
32
cve
cve

CVE-2022-23342

The Hyland Onbase Application Server releases prior to 20.3.58.1000 and OnBase releases 21.1.1.1000 through 21.1.15.1000 are vulnerable to a username enumeration vulnerability. An attacker can obtain valid users based on the response returned for invalid and valid users by sending a POST login...

5.3CVSS

5.3AI Score

0.001EPSS

2022-06-21 02:15 PM
38
2
cve
cve

CVE-2020-25259

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It uses XML deserialization libraries in an unsafe...

9.8CVSS

9.4AI Score

0.002EPSS

2020-09-11 03:15 AM
36
2
cve
cve

CVE-2020-25258

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It uses ASP.NET BinaryFormatter.Deserialize in a manner that allows attackers to transmit and execute bytecode in SOAP...

9.8CVSS

9.3AI Score

0.002EPSS

2020-09-11 03:15 AM
32
cve
cve

CVE-2020-25260

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It allows remote attackers to execute arbitrary code because of unsafe JSON...

9.8CVSS

9.7AI Score

0.009EPSS

2020-09-11 03:15 AM
38
2
cve
cve

CVE-2020-25250

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. Client applications can write arbitrary data to the server...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-11 03:15 AM
31
2
cve
cve

CVE-2020-25248

An issue was discovered in Hyland OnBase through 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. Directory traversal exists for reading files, as demonstrated by the FileName...

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-11 03:15 AM
38
cve
cve

CVE-2020-25254

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It allows SQL injection, as demonstrated by TestConnection_LocalOrLinkedServer, CreateFilterFriendlyView, or...

9.8CVSS

9.6AI Score

0.002EPSS

2020-09-11 03:15 AM
34
2
cve
cve

CVE-2020-25252

An issue was discovered in Hyland OnBase through 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. CSRF can be used to log in a user, and then perform actions, because there are default credentials (the wstinol password for the...

8.8CVSS

8.7AI Score

0.001EPSS

2020-09-11 03:15 AM
31
2
cve
cve

CVE-2020-25257

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It allows XXE attacks for read/write access to arbitrary...

9.8CVSS

9.3AI Score

0.002EPSS

2020-09-11 03:15 AM
39
2
cve
cve

CVE-2020-25253

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It allows SQL injection, as demonstrated by the TableName, ColumnName, Name, UserId, or Password...

9.8CVSS

9.6AI Score

0.001EPSS

2020-09-11 03:15 AM
34
2
cve
cve

CVE-2020-25255

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It allows remote attackers to cause a denial of service (outage of connection-request processing) via a long user ID, which triggers an...

7.5CVSS

7.3AI Score

0.002EPSS

2020-09-11 03:15 AM
36
2
cve
cve

CVE-2020-25249

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. The server typically logs activity only when a client application specifies that logging is desired. This can be problematic for use cases in.....

5.3CVSS

5.3AI Score

0.001EPSS

2020-09-11 03:15 AM
46
cve
cve

CVE-2020-25251

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. Client-side authentication is used for critical functions such as adding users or retrieving sensitive...

9.1CVSS

9.3AI Score

0.002EPSS

2020-09-11 03:15 AM
38
2
cve
cve

CVE-2020-25256

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. PKI certificates have a private key that is the same across different customers'...

9.1CVSS

9.1AI Score

0.001EPSS

2020-09-11 03:15 AM
35
2
cve
cve

CVE-2018-19629

A Denial of Service vulnerability in the ImageNow Server service in Hyland Perceptive Content Server before 7.1.5 allows an attacker to crash the service via a TCP...

7.5CVSS

7.3AI Score

0.001EPSS

2019-07-16 02:15 PM
59
cve
cve

CVE-2018-6292

Remote Code Execution in Saperion Web Client version 7.5.2...

9.8CVSS

9.6AI Score

0.018EPSS

2018-02-13 01:29 PM
19
cve
cve

CVE-2018-6293

Arbitrary File Read in Saperion Web Client version 7.5.2...

7.5CVSS

7.5AI Score

0.002EPSS

2018-02-13 01:29 PM
22