Vulnerabilities > Onlyoffice > Document Server > 4.1.2.37

DATE CVE VULNERABILITY TITLE RISK
2021-01-26 CVE-2021-3199 Path Traversal vulnerability in Onlyoffice Document Server
Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /..
network
low complexity
onlyoffice CWE-22
7.5