Vulnerabilities (CVE)

Filtered by vendor Open-xchange Subscribe
Filtered by product Ox App Suite
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41710 1 Open-xchange 1 Ox App Suite 2024-01-22 N/A 5.4 MEDIUM
User-defined script code could be stored for a upsell related shop URL. This code was not correctly sanitized when adding it to DOM. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known.
CVE-2023-29052 1 Open-xchange 1 Ox App Suite 2024-01-22 N/A 5.4 MEDIUM
Users were able to define disclaimer texts for an upsell shop dialog that would contain script code that was not sanitized correctly. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known.
CVE-2023-29051 1 Open-xchange 1 Ox App Suite 2024-01-22 N/A 8.1 HIGH
User-defined OXMF templates could be used to access a limited part of the internal OX App Suite Java API. The existing switch to disable the feature by default was not effective in this case. Unauthorized users could discover and modify application state, including objects related to other users and contexts. We now make sure that the switch to disable user-generated templates by default works as intended and will remove the feature in future generations of the product. No publicly available exploits are known.
CVE-2023-29050 1 Open-xchange 1 Ox App Suite 2024-01-12 N/A 9.6 CRITICAL
The optional "LDAP contacts provider" could be abused by privileged users to inject LDAP filter strings that allow to access content outside of the intended hierarchy. Unauthorized users could break confidentiality of information in the directory and potentially cause high load on the directory server, leading to denial of service. Encoding has been added for user-provided fragments that are used when constructing the LDAP query. No publicly available exploits are known.
CVE-2023-29049 1 Open-xchange 1 Ox App Suite 2024-01-12 N/A 6.1 MEDIUM
The "upsell" widget at the portal page could be abused to inject arbitrary script code. Attackers that manage to lure users to a compromised account, or gain temporary access to a legitimate account, could inject script code to gain persistent code execution capabilities under a trusted domain. User input for this widget is now sanitized to avoid malicious content the be processed. No publicly available exploits are known.
CVE-2023-29048 1 Open-xchange 1 Ox App Suite 2024-01-12 N/A 8.8 HIGH
A component for parsing OXMF templates could be abused to execute arbitrary system commands that would be executed as the non-privileged runtime user. Users and attackers could run system commands with limited privilege to gain unauthorized access to confidential information and potentially violate integrity by modifying resources. The template engine has been reconfigured to deny execution of harmful commands on a system level. No publicly available exploits are known.
CVE-2022-43697 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 6.1 MEDIUM
OX App Suite before 7.10.6-rev30 allows XSS via an activity tracking adapter defined by jslob.
CVE-2023-24600 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 4.3 MEDIUM
OX App Suite before backend 7.10.6-rev37 allows authenticated users to bypass access controls (for reading contacts) via a move to their own address book.
CVE-2023-24597 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 5.3 MEDIUM
OX App Suite before frontend 7.10.6-rev24 allows the loading (without user consent) of an e-mail message's remote resources during printing.
CVE-2022-43699 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 4.3 MEDIUM
OX App Suite before 7.10.6-rev30 allows SSRF because e-mail account discovery disregards the deny-list and thus can be attacked by an adversary who controls the DNS records of an external domain (found in the host part of an e-mail address).
CVE-2023-24603 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 6.5 MEDIUM
OX App Suite before backend 7.10.6-rev37 does not check size limits when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of data.
CVE-2022-43698 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 4.3 MEDIUM
OX App Suite before 7.10.6-rev30 allows SSRF because changing a POP3 account disregards the deny-list.
CVE-2023-24599 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 4.3 MEDIUM
OX App Suite before backend 7.10.6-rev37 allows authenticated users to change the appointments of arbitrary users via conflicting ID numbers, aka "ID confusion."
CVE-2023-24602 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 6.1 MEDIUM
OX App Suite before frontend 7.10.6-rev24 allows XSS via data to the Tumblr portal widget, such as a post title.
CVE-2023-24605 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 4.2 MEDIUM
OX App Suite before backend 7.10.6-rev37 does not enforce 2FA for all endpoints, e.g., reading from a drive, reading contact data, and renaming tokens.
CVE-2022-37306 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 6.1 MEDIUM
OX App Suite before 7.10.6-rev30 allows XSS via an upsell trigger.
CVE-2023-24601 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 6.1 MEDIUM
OX App Suite before frontend 7.10.6-rev24 allows XSS via a non-app deeplink such as the jslob API's registry sub-tree.
CVE-2023-24604 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 4.3 MEDIUM
OX App Suite before backend 7.10.6-rev37 does not check HTTP header lengths when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of header data.
CVE-2023-24598 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 4.3 MEDIUM
OX App Suite before backend 7.10.6-rev37 has an information leak in the handling of distribution lists, e.g., partial disclosure of the private contacts of another user.
CVE-2022-43696 1 Open-xchange 1 Ox App Suite 2023-12-10 N/A 6.1 MEDIUM
OX App Suite before 7.10.6-rev20 allows XSS via upsell ads.