Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Onlyoffice Subscribe
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47412 1 Onlyoffice 1 Workspace 2023-03-16 N/A 5.4 MEDIUM
Given a malicious document provided by an attacker, the ONLYOFFICE Workspace DMS is vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition.
CVE-2021-43448 1 Onlyoffice 1 Server 2023-01-31 N/A 5.3 MEDIUM
ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Improper Input Validation. A lack of input validation can allow an attacker to spoof the names of users who interact with a document, if the document id is known.
CVE-2021-43447 1 Onlyoffice 1 Server 2023-01-31 N/A 7.5 HIGH
ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. An authentication bypass in the document editor allows attackers to edit documents without authentication.
CVE-2021-43446 1 Onlyoffice 1 Server 2023-01-31 N/A 6.1 MEDIUM
ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Cross Site Scripting (XSS). The "macros" feature of the document editor allows malicious cross site scripting payloads to be used.
CVE-2021-43444 1 Onlyoffice 1 Server 2023-01-31 N/A 7.5 HIGH
ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. Signed document download URLs can be forged due to a weak default URL signing key.
CVE-2021-43445 1 Onlyoffice 1 Server 2023-01-31 N/A 9.8 CRITICAL
ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. An attacker can authenticate with the web socket service of the ONLYOFFICE document editor which is protected by JWT auth by using a default JWT signing key.
CVE-2021-43449 1 Onlyoffice 1 Server 2023-01-31 N/A 8.1 HIGH
ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Server-Side Request Forgery (SSRF). The document editor service can be abused to read and serve arbitrary URLs as a document.
CVE-2022-29777 1 Onlyoffice 2 Core, Document Server 2022-12-09 7.5 HIGH 9.8 CRITICAL
Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component DesktopEditor/fontengine/fontconverter/FontFileBase.h.
CVE-2022-29776 1 Onlyoffice 2 Core, Document Server 2022-12-09 7.5 HIGH 9.8 CRITICAL
Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component DesktopEditor/common/File.cpp.
CVE-2021-3199 1 Onlyoffice 1 Document Server 2022-04-15 7.5 HIGH 9.8 CRITICAL
Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /.. sequence in an image upload parameter.
CVE-2022-24229 1 Onlyoffice 1 Document Server 2022-04-14 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in ONLYOFFICE Document Server Example before v7.0.0 allows remote attackers inject arbitrary HTML or JavaScript through /example/editor.
CVE-2021-40864 1 Onlyoffice 1 Google Translate 2021-09-23 7.5 HIGH 9.8 CRITICAL
The Translate plugin 6.1.x through 6.3.x before 6.3.0.72 for ONLYOFFICE Document Server lacks escape calls for the msg.data and text fields.
CVE-2021-25833 1 Onlyoffice 1 Document Server 2021-03-15 7.5 HIGH 9.8 CRITICAL
A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code execution on DocumentServer.
CVE-2021-25832 1 Onlyoffice 1 Document Server 2021-03-15 7.5 HIGH 9.8 CRITICAL
A heap buffer overflow vulnerability inside of BMP image processing was found at [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v6.0.0. Using this vulnerability, an attacker is able to gain remote code executions on DocumentServer.
CVE-2021-25831 1 Onlyoffice 1 Document Server 2021-03-15 7.5 HIGH 9.8 CRITICAL
A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. An attacker must request the conversion of the crafted file from PPTT into PPTX format. Using the chain of two other bugs related to improper string handling, a remote attacker can obtain remote code execution on DocumentServer.
CVE-2021-25830 1 Onlyoffice 1 Document Server 2021-03-15 7.5 HIGH 9.8 CRITICAL
A file extension handling issue was found in [core] module of ONLYOFFICE DocumentServer v4.2.0.236-v5.6.4.13. An attacker must request the conversion of the crafted file from DOCT into DOCX format. Using the chain of two other bugs related to improper string handling, an attacker can achieve remote code execution on DocumentServer.
CVE-2021-25829 1 Onlyoffice 1 Document Server 2021-03-05 7.8 HIGH 7.5 HIGH
An improper binary stream data handling issue was found in the [core] module of ONLYOFFICE DocumentServer v4.0.0-9-v5.6.3. Using this bug, an attacker is able to produce a denial of service attack that can eventually shut down the target server.
CVE-2020-11537 1 Onlyoffice 1 Document Server 2020-04-22 7.5 HIGH 9.8 CRITICAL
A SQL Injection issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can execute arbitrary SQL queries via injection to DocID parameter of Websocket API.
CVE-2020-11536 1 Onlyoffice 1 Document Server 2020-04-22 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit the unzip function to rewrite a binary and remotely execute code on a victim's server.
CVE-2020-11535 1 Onlyoffice 1 Document Server 2020-04-22 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit XML injection to enter an attacker-controlled parameter into the x2t binary, to rewrite this binary and/or libxcb.so.1, and execute code on a victim's server.