Vulnerabilities > Open Xchange > Open Xchange Appsuite > 7.4.0

DATE CVE VULNERABILITY TITLE RISK
2018-06-16 CVE-2018-5754 Cross-site Scripting vulnerability in Open-Xchange Appsuite
Cross-site scripting (XSS) vulnerability in the office-web component in Open-Xchange OX App Suite before 7.8.3-rev12 and 7.8.4 before 7.8.4-rev9 allows remote attackers to inject arbitrary web script or HTML via a crafted presentation file, related to copying content to the clipboard.
3.5
2018-06-16 CVE-2018-5753 Improper Input Validation vulnerability in Open-Xchange Appsuite
The frontend component in Open-Xchange OX App Suite before 7.6.3-rev31, 7.8.x before 7.8.2-rev31, 7.8.3 before 7.8.3-rev41, and 7.8.4 before 7.8.4-rev20 allows remote attackers to spoof the origin of e-mails via unicode characters in the "personal part" of a (1) From or (2) Sender address.
network
low complexity
open-xchange CWE-20
4.0
2018-06-16 CVE-2018-5752 Server-Side Request Forgery (SSRF) vulnerability in Open-Xchange Appsuite
The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 allows remote attackers to conduct server-side request forgery (SSRF) attacks via vectors involving non-decimal representations of IP addresses and special IPv6 related addresses.
network
low complexity
open-xchange CWE-918
6.5
2018-06-16 CVE-2018-5751 Information Exposure vulnerability in Open-Xchange Appsuite
The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 allows remote authenticated users to obtain sensitive information about external guest users via vectors related to the "groups" and "users" APIs.
network
low complexity
open-xchange CWE-200
4.0
2018-06-16 CVE-2017-17062 Cross-site Scripting vulnerability in Open-Xchange Appsuite
The backend component in Open-Xchange OX App Suite before 7.6.3-rev35, 7.8.x before 7.8.2-rev38, 7.8.3 before 7.8.3-rev41, and 7.8.4 before 7.8.4-rev19 allows remote authenticated users to save arbitrary user attributes by leveraging improper privilege management.
network
low complexity
open-xchange CWE-79
4.0
2017-06-08 CVE-2015-1588 Cross-site Scripting vulnerability in Open-Xchange Appsuite and Open-Xchange Server
Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange Server 6 and OX AppSuite before 7.4.2-rev43, 7.6.0-rev38, and 7.6.1-rev21.
4.3
2015-01-07 CVE-2014-8993 Cross-site Scripting vulnerability in Open-Xchange Appsuite
Cross-site scripting (XSS) vulnerability in the backend in Open-Xchange (OX) AppSuite before 7.4.2-rev40, 7.6.0 before 7.6.0-rev32, and 7.6.1 before 7.6.1-rev11 allows remote attackers to inject arbitrary web script or HTML via a crafted XHTML file with the application/xhtml+xml MIME type.
4.3
2015-01-05 CVE-2014-1679 Cross-site Scripting vulnerability in Open-Xchange Appsuite
Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite before 7.2.2-rev31, 7.4.0 before 7.4.0-rev27, and 7.4.1 before 7.4.1-rev17 allows remote attackers to inject arbitrary web script or HTML via the header in an attached SVG file.
4.3
2014-12-27 CVE-2013-6241 Information Exposure vulnerability in Open-Xchange Appsuite
The Birthday widget in the backend in Open-Xchange (OX) AppSuite 7.2.x before 7.2.2-rev25 and 7.4.x before 7.4.0-rev14, in certain user-id sharing scenarios, does not properly construct a SQL statement for next-year birthdays, which allows remote authenticated users to obtain sensitive birthday, displayname, firstname, and surname information via a birthdays action to api/contacts, aka bug 29315.
network
low complexity
open-xchange CWE-200
4.0
2014-11-21 CVE-2014-7871 SQL Injection vulnerability in Open-Xchange Appsuite
SQL injection vulnerability in Open-Xchange (OX) AppSuite before 7.4.2-rev36 and 7.6.x before 7.6.0-rev23 allows remote authenticated users to execute arbitrary SQL commands via a crafted jslob API call.
network
low complexity
open-xchange CWE-89
6.5