Lucene search

K

Logicaldoc Security Vulnerabilities

cve
cve

CVE-2022-47417

LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the document file...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-07 10:15 PM
20
cve
cve

CVE-2022-47418

LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the document version...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-07 11:15 PM
30
cve
cve

CVE-2022-47415

LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the in-app messaging system (both subject and message...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-07 10:15 PM
23
cve
cve

CVE-2022-47416

LogicalDOC Enterprise is vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the in-app chat...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-07 10:15 PM
28
cve
cve

CVE-2020-13542

A local privilege elevation vulnerability exists in the file system permissions of LogicalDoc 8.5.1 installation. Depending on the vector chosen, an attacker can either replace the service binary or replace DLL files loaded by the service, both which get executed by a service thus executing...

7.8CVSS

7.7AI Score

0.001EPSS

2020-12-03 05:15 PM
38
2
cve
cve

CVE-2020-10366

LogicalDoc before 8.3.3 allows /servlet.gupld Directory Traversal, a different vulnerability than CVE-2020-9423 and...

7.5CVSS

6.8AI Score

0.007EPSS

2020-04-08 12:15 AM
18
cve
cve

CVE-2020-10365

LogicalDoc before 8.3.3 allows SQL Injection. LogicalDoc populates the list of available documents by querying the database. This list could be filtered by modifying some of the parameters. Some of them are not properly sanitized which could allow an authenticated attacker to perform arbitrary...

6.5CVSS

7.1AI Score

0.001EPSS

2020-03-18 10:15 PM
48
cve
cve

CVE-2020-9423

LogicalDoc before 8.3.3 could allow an attacker to upload arbitrary files, leading to command execution or retrieval of data from the database. LogicalDoc provides a functionality to add documents. Those documents could then be used for multiple tasks, such as version control, shared among users,.....

9.8CVSS

8.4AI Score

0.007EPSS

2020-03-18 10:15 PM
56
cve
cve

CVE-2019-9723

LogicalDOC Community Edition 8.x before 8.2.1 has a path traversal vulnerability that allows reading arbitrary files and the creation of directories, in the class...

7.1CVSS

6.9AI Score

0.001EPSS

2019-05-30 06:29 PM
35
cve
cve

CVE-2017-1000022

LogicalDoc Community Edition 7.5.3 and prior contain an Incorrect access control which could leave to privilege...

8.8CVSS

8.6AI Score

0.001EPSS

2017-07-17 01:18 PM
28
cve
cve

CVE-2017-1000023

LogicalDoc Community Edition 7.5.3 and prior is vulnerable to an XSS when using preview on HTML...

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-17 01:18 PM
22
cve
cve

CVE-2017-1000021

LogicalDoc Community Edition 7.5.3 and prior is vulnerable to XXE when indexing XML...

8.8CVSS

8.6AI Score

0.001EPSS

2017-07-17 01:18 PM
27