Vulnerabilities (CVE)

Filtered by vendor Onlyoffice Subscribe
Filtered by product Document Server
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30186 1 Onlyoffice 1 Document Server 2023-12-10 N/A 9.8 CRITICAL
A use after free issue discovered in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file.
CVE-2023-30187 1 Onlyoffice 1 Document Server 2023-12-10 N/A 9.8 CRITICAL
An out of bounds memory access vulnerability in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file.
CVE-2023-30188 1 Onlyoffice 1 Document Server 2023-12-10 N/A 7.5 HIGH
Memory Exhaustion vulnerability in ONLYOFFICE Document Server 4.0.3 through 7.3.2 allows remote attackers to cause a denial of service via crafted JavaScript file.
CVE-2022-48422 2 Linux, Onlyoffice 2 Linux Kernel, Document Server 2023-12-10 N/A 7.8 HIGH
ONLYOFFICE Docs through 7.3 on certain Linux distributions allows local users to gain privileges via a Trojan horse libgcc_s.so.1 in the current working directory, which may be any directory in which an ONLYOFFICE document is located.
CVE-2022-29777 1 Onlyoffice 2 Core, Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component DesktopEditor/fontengine/fontconverter/FontFileBase.h.
CVE-2022-24229 1 Onlyoffice 1 Document Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in ONLYOFFICE Document Server Example before v7.0.0 allows remote attackers inject arbitrary HTML or JavaScript through /example/editor.
CVE-2022-29776 1 Onlyoffice 2 Core, Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component DesktopEditor/common/File.cpp.
CVE-2021-3199 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /.. sequence in an image upload parameter.
CVE-2021-25832 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A heap buffer overflow vulnerability inside of BMP image processing was found at [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v6.0.0. Using this vulnerability, an attacker is able to gain remote code executions on DocumentServer.
CVE-2021-25830 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.2.0.236-v5.6.4.13. An attacker must request the conversion of the crafted file from DOCT into DOCX format. Using the chain of two other bugs related to improper string handling, an attacker can achieve remote code execution on DocumentServer.
CVE-2021-25831 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. An attacker must request the conversion of the crafted file from PPTT into PPTX format. Using the chain of two other bugs related to improper string handling, a remote attacker can obtain remote code execution on DocumentServer.
CVE-2021-25829 1 Onlyoffice 1 Document Server 2023-12-10 7.8 HIGH 7.5 HIGH
An improper binary stream data handling issue was found in the [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. Using this bug, an attacker is able to produce a denial of service attack that can eventually shut down the target server.
CVE-2021-25833 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code execution on DocumentServer.
CVE-2020-11534 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the NSFileDownloader function to pass parameters to a binary (such as curl or wget) and remotely execute code on a victim's server.
CVE-2020-11537 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can execute arbitrary SQL queries via injection to DocID parameter of Websocket API.
CVE-2020-11536 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the unzip function to rewrite a binary and remotely execute code on a victim's server.
CVE-2020-11535 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit XML injection to enter an attacker-controlled parameter into the x2t binary, to rewrite this binary and/or libxcb.so.1, and execute code on a victim's server.