Vulnerabilities > Onlyoffice > Document Server > 5.4.0.2

DATE CVE VULNERABILITY TITLE RISK
2023-08-14 CVE-2023-30186 Use After Free vulnerability in Onlyoffice Document Server
A use after free issue discovered in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file.
network
low complexity
onlyoffice CWE-416
critical
9.8
2023-08-14 CVE-2023-30187 Out-of-bounds Write vulnerability in Onlyoffice Document Server
An out of bounds memory access vulnerability in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file.
network
low complexity
onlyoffice CWE-787
critical
9.8
2023-08-14 CVE-2023-30188 Infinite Loop vulnerability in Onlyoffice Document Server
Memory Exhaustion vulnerability in ONLYOFFICE Document Server 4.0.3 through 7.3.2 allows remote attackers to cause a denial of service via crafted JavaScript file.
network
low complexity
onlyoffice CWE-835
7.5
2023-03-19 CVE-2022-48422 Uncontrolled Search Path Element vulnerability in Onlyoffice Document Server
ONLYOFFICE Docs through 7.3 on certain Linux distributions allows local users to gain privileges via a Trojan horse libgcc_s.so.1 in the current working directory, which may be any directory in which an ONLYOFFICE document is located.
local
low complexity
onlyoffice CWE-427
7.8
2022-06-02 CVE-2022-29776 Out-of-bounds Write vulnerability in Onlyoffice Core and Document Server
Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component DesktopEditor/common/File.cpp.
network
low complexity
onlyoffice CWE-787
critical
9.8
2022-06-02 CVE-2022-29777 Out-of-bounds Write vulnerability in Onlyoffice Core and Document Server
Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component DesktopEditor/fontengine/fontconverter/FontFileBase.h.
network
low complexity
onlyoffice CWE-787
critical
9.8
2022-04-08 CVE-2022-24229 Cross-site Scripting vulnerability in Onlyoffice Document Server
A cross-site scripting (XSS) vulnerability in ONLYOFFICE Document Server Example before v7.0.0 allows remote attackers inject arbitrary HTML or JavaScript through /example/editor.
network
onlyoffice CWE-79
4.3
2021-03-01 CVE-2021-25833 Path Traversal vulnerability in Onlyoffice Document Server
A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21.
network
low complexity
onlyoffice CWE-22
7.5
2021-03-01 CVE-2021-25832 Out-of-bounds Write vulnerability in Onlyoffice Document Server
A heap buffer overflow vulnerability inside of BMP image processing was found at [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v6.0.0.
network
low complexity
onlyoffice CWE-787
7.5
2021-03-01 CVE-2021-25831 Unspecified vulnerability in Onlyoffice Document Server
A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3.
network
low complexity
onlyoffice
7.5