Vulnerabilities (CVE)

Filtered by vendor Onlyoffice Subscribe
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-25833 1 Onlyoffice 1 Document Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code execution on DocumentServer.
CVE-2021-25830 1 Onlyoffice 1 Document Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.2.0.236-v5.6.4.13. An attacker must request the conversion of the crafted file from DOCT into DOCX format. Using the chain of two other bugs related to improper string handling, an attacker can achieve remote code execution on DocumentServer.
CVE-2021-3199 1 Onlyoffice 1 Document Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /.. sequence in an image upload parameter.
CVE-2020-11536 1 Onlyoffice 1 Document Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the unzip function to rewrite a binary and remotely execute code on a victim's server.
CVE-2020-11535 1 Onlyoffice 1 Document Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit XML injection to enter an attacker-controlled parameter into the x2t binary, to rewrite this binary and/or libxcb.so.1, and execute code on a victim's server.
CVE-2020-11534 1 Onlyoffice 1 Document Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the NSFileDownloader function to pass parameters to a binary (such as curl or wget) and remotely execute code on a victim's server.
CVE-2020-11537 1 Onlyoffice 1 Document Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
A SQL Injection issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can execute arbitrary SQL queries via injection to DocID parameter of Websocket API.