Vulnerabilities (CVE)

Filtered by vendor Open-xchange Subscribe
Filtered by product Open-xchange Appsuite
Total 151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5864 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Cross Site Scripting (XSS).
CVE-2018-13104 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 3.5 LOW 5.4 MEDIUM
OX App Suite 7.8.4 and earlier allows XSS. Internal reference: 58742 (Bug ID)
CVE-2017-12885 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
OX Software GmbH App Suite 7.8.4 and earlier is affected by: Cross Site Scripting (XSS).
CVE-2017-17060 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 7.5 HIGH 9.8 CRITICAL
OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Insecure Permissions.
CVE-2017-5211 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 5.0 MEDIUM 7.5 HIGH
Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Content Spoofing.
CVE-2017-13668 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 3.5 LOW 5.4 MEDIUM
OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Cross Site Scripting (XSS).
CVE-2017-5212 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 7.5 HIGH 9.8 CRITICAL
Open-Xchange GmbH OX App Suite 7.8.3 is affected by: Incorrect Access Control.
CVE-2017-6913 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Open-Xchange webmail before 7.6.3-rev28 allows remote attackers to inject arbitrary web script or HTML via the event attribute in a time tag.
CVE-2018-12611 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
OX App Suite 7.8.4 and earlier allows Directory Traversal.
CVE-2018-12610 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
OX App Suite 7.8.4 and earlier allows Information Exposure.
CVE-2018-12609 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
OX App Suite 7.8.4 and earlier allows Server-Side Request Forgery.
CVE-2018-5756 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 does not properly check for folder-to-object association, which allows remote authenticated users to delete arbitrary tasks via the task id in a delete action to api/tasks.
CVE-2018-5753 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The frontend component in Open-Xchange OX App Suite before 7.6.3-rev31, 7.8.x before 7.8.2-rev31, 7.8.3 before 7.8.3-rev41, and 7.8.4 before 7.8.4-rev20 allows remote attackers to spoof the origin of e-mails via unicode characters in the "personal part" of a (1) From or (2) Sender address.
CVE-2018-5755 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 7.1 HIGH 5.5 MEDIUM
Absolute path traversal vulnerability in the readerengine component in Open-Xchange OX App Suite before 7.6.3-rev3, 7.8.x before 7.8.2-rev4, 7.8.3 before 7.8.3-rev5, and 7.8.4 before 7.8.4-rev4 allows remote attackers to read arbitrary files via a full pathname in a formula in a spreadsheet.
CVE-2018-9998 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Open-Xchange OX App Suite before 7.6.3-rev37, 7.8.x before 7.8.2-rev40, 7.8.3 before 7.8.3-rev48, and 7.8.4 before 7.8.4-rev28 include folder names in API error responses, which allows remote attackers to obtain sensitive information via the folder parameter in an "all" action to api/tasks.
CVE-2018-5754 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the office-web component in Open-Xchange OX App Suite before 7.8.3-rev12 and 7.8.4 before 7.8.4-rev9 allows remote attackers to inject arbitrary web script or HTML via a crafted presentation file, related to copying content to the clipboard.
CVE-2018-9997 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in mail compose in Open-Xchange OX App Suite before 7.6.3-rev31, 7.8.x before 7.8.2-rev31, 7.8.3 before 7.8.3-rev41, and 7.8.4 before 7.8.4-rev28 allows remote attackers to inject arbitrary web script or HTML via the data-target attribute in an HTML page with data-toggle gadgets.
CVE-2018-5751 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 allows remote authenticated users to obtain sensitive information about external guest users via vectors related to the "groups" and "users" APIs.
CVE-2017-17062 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The backend component in Open-Xchange OX App Suite before 7.6.3-rev35, 7.8.x before 7.8.2-rev38, 7.8.3 before 7.8.3-rev41, and 7.8.4 before 7.8.4-rev19 allows remote authenticated users to save arbitrary user attributes by leveraging improper privilege management.
CVE-2018-5752 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 6.5 MEDIUM 8.8 HIGH
The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 allows remote attackers to conduct server-side request forgery (SSRF) attacks via vectors involving non-decimal representations of IP addresses and special IPv6 related addresses.