CVE-2023-48314

Collabora Online is a collaborative online office suite based on LibreOffice technology. Users of Nextcloud with Collabora Online Built-in CODE Server app can be vulnerable to attack via proxy.php. This vulnerability has been fixed in Collabora Online - Built-in CODE Server (richdocumentscode) release 23.5.403. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*

History

06 Dec 2023, 20:29

Type Values Removed Values Added
First Time Collaboraoffice
Collaboraoffice collabora Online
References () https://github.com/CollaboraOnline/online/security/advisories/GHSA-qjrm-q4h5-v3r2 - () https://github.com/CollaboraOnline/online/security/advisories/GHSA-qjrm-q4h5-v3r2 - Vendor Advisory
CPE cpe:2.3:a:collaboraoffice:collabora_online:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

01 Dec 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-01 22:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-48314

Mitre link : CVE-2023-48314

CVE.ORG link : CVE-2023-48314


JSON object : View

Products Affected

collaboraoffice

  • collabora_online
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')