Open Xchange Open Xchange

Do you want an email whenever new security vulnerabilities are reported in any Open Xchange product?

Products by Open Xchange Sorted by Most Security Vulnerabilities since 2018

Open Xchange Appsuite74 vulnerabilities

Open Xchange Ox App Suite45 vulnerabilities

Open Xchange Appsuite Backend13 vulnerabilities

Open Xchange Appsuite Office4 vulnerabilities

Open Xchange Documents3 vulnerabilities

Open Xchange Ox Guard3 vulnerabilities

Open Xchange App Suite1 vulnerability

By the Year

In 2024 there have been 6 vulnerabilities in Open Xchange with an average score of 7.2 out of ten. Last year Open Xchange had 47 security vulnerabilities published. Right now, Open Xchange is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 1.53.

Year Vulnerabilities Average Score
2024 6 7.23
2023 47 5.70
2022 23 6.37
2021 37 6.02
2020 14 5.87
2019 14 6.51
2018 8 6.20

It may take a day or so for new Open Xchange vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Open Xchange Security Vulnerabilities

User-defined script code could be stored for a upsell related shop URL

CVE-2023-41710 5.4 - Medium - January 08, 2024

User-defined script code could be stored for a upsell related shop URL. This code was not correctly sanitized when adding it to DOM. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known.

XSS

Users were able to define disclaimer texts for an upsell shop dialog that would contain script code that was not sanitized correctly

CVE-2023-29052 5.4 - Medium - January 08, 2024

Users were able to define disclaimer texts for an upsell shop dialog that would contain script code that was not sanitized correctly. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known.

XSS

The optional "LDAP contacts provider" could be abused by privileged users to inject LDAP filter strings

CVE-2023-29050 9.6 - Critical - January 08, 2024

The optional "LDAP contacts provider" could be abused by privileged users to inject LDAP filter strings that allow to access content outside of the intended hierarchy. Unauthorized users could break confidentiality of information in the directory and potentially cause high load on the directory server, leading to denial of service. Encoding has been added for user-provided fragments that are used when constructing the LDAP query. No publicly available exploits are known.

Injection

The "upsell" widget at the portal page could be abused to inject arbitrary script code

CVE-2023-29049 6.1 - Medium - January 08, 2024

The "upsell" widget at the portal page could be abused to inject arbitrary script code. Attackers that manage to lure users to a compromised account, or gain temporary access to a legitimate account, could inject script code to gain persistent code execution capabilities under a trusted domain. User input for this widget is now sanitized to avoid malicious content the be processed. No publicly available exploits are known.

XSS

A component for parsing OXMF templates could be abused to execute arbitrary system commands

CVE-2023-29048 8.8 - High - January 08, 2024

A component for parsing OXMF templates could be abused to execute arbitrary system commands that would be executed as the non-privileged runtime user. Users and attackers could run system commands with limited privilege to gain unauthorized access to confidential information and potentially violate integrity by modifying resources. The template engine has been reconfigured to deny execution of harmful commands on a system level. No publicly available exploits are known.

Shell injection

User-defined OXMF templates could be used to access a limited part of the internal OX App Suite Java API

CVE-2023-29051 8.1 - High - January 08, 2024

User-defined OXMF templates could be used to access a limited part of the internal OX App Suite Java API. The existing switch to disable the feature by default was not effective in this case. Unauthorized users could discover and modify application state, including objects related to other users and contexts. We now make sure that the switch to disable user-generated templates by default works as intended and will remove the feature in future generations of the product. No publicly available exploits are known.

Imageconverter API endpoints provided methods

CVE-2023-29047 7.3 - High - November 02, 2023

Imageconverter API endpoints provided methods that were not sufficiently validating and sanitizing client input, allowing to inject arbitrary SQL statements. An attacker with access to the adjacent network and potentially API credentials, could read and modify database content which is accessible to the imageconverter SQL user account. None No publicly available exploits are known.

SQL Injection

Connections to external data sources

CVE-2023-29046 4.3 - Medium - November 02, 2023

Connections to external data sources, like e-mail autoconfiguration, were not terminated in case they hit a timeout, instead those connections were logged. Some connections use user-controlled endpoints, which could be malicious and attempt to keep the connection open for an extended period of time. As a result users were able to trigger large amount of egress network connections, possibly exhausting network pool resources and lock up legitimate requests. A new mechanism has been introduced to cancel external connections that might access user-controlled endpoints. No publicly available exploits are known.

Resource Exhaustion

Documents operations, in this case "drawing", could be manipulated to contain invalid data types, possibly script code

CVE-2023-29045 5.4 - Medium - November 02, 2023

Documents operations, in this case "drawing", could be manipulated to contain invalid data types, possibly script code. Script code could be injected to an operation that would be executed for users that are actively collaborating on the same document. Operation data exchanged between collaborating parties does now gets checked for validity to avoid code execution. No publicly available exploits are known.

XSS

Documents operations could be manipulated to contain invalid data types, possibly script code

CVE-2023-29044 5.4 - Medium - November 02, 2023

Documents operations could be manipulated to contain invalid data types, possibly script code. Script code could be injected to an operation that would be executed for users that are actively collaborating on the same document. Operation data exchanged between collaborating parties does now get escaped to avoid code execution. No publicly available exploits are known.

XSS

Presentations may contain references to images, which are user-controlled, and could include malicious script code

CVE-2023-29043 6.1 - Medium - November 02, 2023

Presentations may contain references to images, which are user-controlled, and could include malicious script code that is being processed when editing a document. Script code embedded in malicious documents could be executed in the context of the user editing the document when performing certain actions, like copying content. The relevant attribute does now get encoded to avoid the possibility of executing script code. No publicly available exploits are known.

XSS

Users were able to set an arbitrary "product name" for OX Guard

CVE-2023-26456 5.4 - Medium - November 02, 2023

Users were able to set an arbitrary "product name" for OX Guard. The chosen value was not sufficiently sanitized before processing it at the user interface, allowing for indirect cross-site scripting attacks. Accounts that were temporarily taken over could be configured to trigger persistent code execution, allowing an attacker to build a foothold. Sanitization is in place for product names now. No publicly available exploits are known.

XSS

RMI was not requiring authentication when calling ChronosRMIService:setEventOrganizer

CVE-2023-26455 7.8 - High - November 02, 2023

RMI was not requiring authentication when calling ChronosRMIService:setEventOrganizer. Attackers with local or adjacent network access could abuse the RMI service to modify calendar items using RMI. RMI access is restricted to localhost by default. The interface has been updated to require authenticated requests. No publicly available exploits are known.

authentification

Requests to fetch image metadata could be abused to include SQL queries that would be executed unchecked

CVE-2023-26454 8.8 - High - November 02, 2023

Requests to fetch image metadata could be abused to include SQL queries that would be executed unchecked. Exploiting this vulnerability requires at least access to adjacent networks of the imageconverter service, which is not exposed to public networks by default. Arbitrary SQL statements could be executed in the context of the services database user account. API requests are now properly checked for valid content and attempts to circumvent this check are being logged as error. No publicly available exploits are known.

SQL Injection

Requests to cache an image could be abused to include SQL queries that would be executed unchecked

CVE-2023-26453 8.8 - High - November 02, 2023

Requests to cache an image could be abused to include SQL queries that would be executed unchecked. Exploiting this vulnerability requires at least access to adjacent networks of the imageconverter service, which is not exposed to public networks by default. Arbitrary SQL statements could be executed in the context of the services database user account. API requests are now properly checked for valid content and attempts to circumvent this check are being logged as error. No publicly available exploits are known.

SQL Injection

Requests to cache an image and return its metadata could be abused to include SQL queries that would be executed unchecked

CVE-2023-26452 8.8 - High - November 02, 2023

Requests to cache an image and return its metadata could be abused to include SQL queries that would be executed unchecked. Exploiting this vulnerability requires at least access to adjacent networks of the imageconverter service, which is not exposed to public networks by default. Arbitrary SQL statements could be executed in the context of the services database user account. API requests are now properly checked for valid content and attempts to circumvent this check are being logged as error. No publicly available exploits are known.

SQL Injection

The "OX Chat" web service did not specify a media-type when processing responses by external resources

CVE-2023-26449 5.4 - Medium - August 02, 2023

The "OX Chat" web service did not specify a media-type when processing responses by external resources. Malicious script code can be executed within the victims context. This can lead to session hijacking or triggering unwanted actions via the web interface and API. To exploit this an attacker would require temporary access to the users account or lure a user to a compromised account. We are now defining the accepted media-type to avoid code execution. No publicly available exploits are known.

XSS

Custom log-in and log-out locations are used-defined as jslob but were not checked to contain malicious protocol handlers

CVE-2023-26448 5.4 - Medium - August 02, 2023

Custom log-in and log-out locations are used-defined as jslob but were not checked to contain malicious protocol handlers. Malicious script code can be executed within the victims context. This can lead to session hijacking or triggering unwanted actions via the web interface and API. To exploit this an attacker would require temporary access to the users account or lure a user to a compromised account. We now sanitize jslob content for those locations to avoid redirects to malicious content. No publicly available exploits are known.

XSS

Functions with insufficient randomness were used to generate authorization tokens of the integrated oAuth Authorization Service

CVE-2023-26451 7.5 - High - August 02, 2023

Functions with insufficient randomness were used to generate authorization tokens of the integrated oAuth Authorization Service. Authorization codes were predictable for third parties and could be used to intercept and take over the client authorization process. As a result, other users accounts could be compromised. The oAuth Authorization Service is not enabled by default. We have updated the implementation to use sources with sufficient randomness to generate authorization tokens. No publicly available exploits are known.

Use of Insufficiently Random Values

The "OX Count" web service did not specify a media-type when processing responses by external resources

CVE-2023-26450 5.4 - Medium - August 02, 2023

The "OX Count" web service did not specify a media-type when processing responses by external resources. Malicious script code can be executed within the victims context. This can lead to session hijacking or triggering unwanted actions via the web interface and API. To exploit this an attacker would require temporary access to the users account or lure a user to a compromised account. We are now defining the accepted media-type to avoid code execution. No publicly available exploits are known.

XSS

The "upsell" widget for the portal allows to specify a product description

CVE-2023-26447 5.4 - Medium - August 02, 2023

The "upsell" widget for the portal allows to specify a product description. This description taken from a user-controllable jslob did not get escaped before being added to DOM. Malicious script code can be executed within the victims context. This can lead to session hijacking or triggering unwanted actions via the web interface and API. To exploit this an attacker would require temporary access to the users account or lure a user to a compromised account. We now sanitize jslob content. No publicly available exploits are known.

XSS

The users clientID at "application passwords" was not sanitized or escaped before being added to DOM

CVE-2023-26446 5.4 - Medium - August 02, 2023

The users clientID at "application passwords" was not sanitized or escaped before being added to DOM. Malicious script code can be executed within the victims context. This can lead to session hijacking or triggering unwanted actions via the web interface and API. To exploit this an attacker would require temporary access to the users account or lure a user to a compromised account. We now sanitize the user-controllable clientID parameter. No publicly available exploits are known.

XSS

Frontend themes are defined by user-controllable jslob settings and could point to a malicious resource which gets processed during login

CVE-2023-26445 5.4 - Medium - August 02, 2023

Frontend themes are defined by user-controllable jslob settings and could point to a malicious resource which gets processed during login. Malicious script code can be executed within the victims context. This can lead to session hijacking or triggering unwanted actions via the web interface and API. To exploit this an attacker would require temporary access to the users account or lure a user to a compromised account. We now sanitize the theme value and use a default fallback if no theme matches. No publicly available exploits are known.

XSS

Full-text autocomplete search allows user-provided SQL syntax to be injected to SQL statements

CVE-2023-26443 9.8 - Critical - August 02, 2023

Full-text autocomplete search allows user-provided SQL syntax to be injected to SQL statements. With existing sanitization in place, this can be abused to trigger benign SQL Exceptions but could potentially be escalated to a malicious SQL injection vulnerability. We now properly encode single quotes for SQL FULLTEXT queries. No publicly available exploits are known.

SQL Injection

External service lookups for a number of protocols were vulnerable to a time-of-check/time-of-use (TOCTOU) weakness

CVE-2023-26438 3.1 - Low - August 02, 2023

External service lookups for a number of protocols were vulnerable to a time-of-check/time-of-use (TOCTOU) weakness, involving the JDK DNS cache. Attackers that were timing DNS cache expiry correctly were able to inject configuration that would bypass existing network deny-lists. Attackers could exploit this weakness to discover the existence of restricted network infrastructure and service availability. Improvements were made to include deny-lists not only during the check of the provided connection data, but also during use. No publicly available exploits are known.

XSPA

Attackers with access to user accounts can inject arbitrary control characters to SIEVE mail-filter rules

CVE-2023-26430 4.3 - Medium - August 02, 2023

Attackers with access to user accounts can inject arbitrary control characters to SIEVE mail-filter rules. This could be abused to access SIEVE extension that are not allowed by App Suite or to inject rules which would break per-user filter processing, requiring manual cleanup of such rules. We have added sanitization to all mail-filter APIs to avoid forwardning control characters to subsystems. No publicly available exploits are known.

Command Injection

In case Cacheservice was configured to use a sproxyd object-storage backend, it would follow HTTP redirects issued by that backend

CVE-2023-26442 3.2 - Low - August 02, 2023

In case Cacheservice was configured to use a sproxyd object-storage backend, it would follow HTTP redirects issued by that backend. An attacker with access to a local or restricted network with the capability to intercept and replay HTTP requests to sproxyd (or who is in control of the sproxyd service) could perform a server-side request-forgery attack and make Cacheservice connect to unexpected resources. We have disabled the ability to follow HTTP redirects when connecting to sproxyd resources. No publicly available exploits are known.

XSPA

Cacheservice did not correctly check if relative cache object were pointing to the defined absolute location when accessing resources

CVE-2023-26441 5.5 - Medium - August 02, 2023

Cacheservice did not correctly check if relative cache object were pointing to the defined absolute location when accessing resources. An attacker with access to the database and a local or restricted network would be able to read arbitrary local file system resources that are accessible by the services system user account. We have improved path validation and make sure that any access is contained to the defined root directory. No publicly available exploits are known.

Directory traversal

The cacheservice API could be abused to indirectly inject parameters with SQL syntax

CVE-2023-26440 7.8 - High - August 02, 2023

The cacheservice API could be abused to indirectly inject parameters with SQL syntax which was insufficiently sanitized and would later be executed when creating new cache groups. Attackers with access to a local or restricted network could perform arbitrary SQL queries. We have improved the input check for API calls and filter for potentially malicious content. No publicly available exploits are known.

SQL Injection

The cacheservice API could be abused to inject parameters with SQL syntax

CVE-2023-26439 7.8 - High - August 02, 2023

The cacheservice API could be abused to inject parameters with SQL syntax which was insufficiently sanitized before getting executed as SQL statement. Attackers with access to a local or restricted network were able to perform arbitrary SQL queries, discovering other users cached data. We have improved the input check for API calls and filter for potentially malicious content. No publicly available exploits are known.

SQL Injection

It was possible to call filesystem and network references using the local LibreOffice instance using manipulated ODT documents

CVE-2023-26435 5 - Medium - June 20, 2023

It was possible to call filesystem and network references using the local LibreOffice instance using manipulated ODT documents. Attackers could discover restricted network topology and services as well as including local files with read permissions of the open-xchange system user. This was limited to specific file-types, like images. We have improved existing content filters and validators to avoid including any local resources. No publicly available exploits are known.

XSPA

When adding an external mail account, processing of IMAP "capabilities" responses are not limited to plausible sizes

CVE-2023-26433 4.3 - Medium - June 20, 2023

When adding an external mail account, processing of IMAP "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue IMAP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted IMAP server response to reasonable length/size. No publicly available exploits are known.

Attackers with access to the "documentconverterws" API were able to inject serialized Java objects

CVE-2023-26436 8.8 - High - June 20, 2023

Attackers with access to the "documentconverterws" API were able to inject serialized Java objects, that were not properly checked during deserialization. Access to this API endpoint is restricted to local networks by default. Arbitrary code could be injected that is being executed when processing the request. A check has been introduced to restrict processing of legal and expected classes for this API. We now log a warning in case there are attempts to inject illegal classes. No publicly available exploits are known.

Marshaling, Unmarshaling

When adding an external mail account, processing of POP3 "capabilities" responses are not limited to plausible sizes

CVE-2023-26434 4.3 - Medium - June 20, 2023

When adding an external mail account, processing of POP3 "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue POP3 service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted POP3 server response to reasonable length/size. No publicly available exploits are known.

When adding an external mail account, processing of SMTP "capabilities" responses are not limited to plausible sizes

CVE-2023-26432 4.3 - Medium - June 20, 2023

When adding an external mail account, processing of SMTP "capabilities" responses are not limited to plausible sizes. Attacker with access to a rogue SMTP service could trigger requests that lead to excessive resource usage and eventually service unavailability. We now limit accepted SMTP server response to reasonable length/size. No publicly available exploits are known.

Default permissions for a properties file were too permissive

CVE-2023-26427 3.3 - Low - June 20, 2023

Default permissions for a properties file were too permissive. Local system users could read potentially sensitive information. We updated the default permissions for noreply.properties set during package installation. No publicly available exploits are known.

Incorrect Permission Assignment for Critical Resource

IPv4-mapped IPv6 addresses did not get recognized as "local" by the code and a connection attempt is made

CVE-2023-26431 4.3 - Medium - June 20, 2023

IPv4-mapped IPv6 addresses did not get recognized as "local" by the code and a connection attempt is made. Attackers with access to user accounts could use this to bypass existing deny-list functionality and trigger requests to restricted network infrastructure to gain insight about topology and running services. We now respect possible IPV4-mapped IPv6 addresses when checking if contained in a deny-list. No publicly available exploits are known.

XSPA

Control characters were not removed when exporting user feedback content

CVE-2023-26429 5.3 - Medium - June 20, 2023

Control characters were not removed when exporting user feedback content. This allowed attackers to include unexpected content via user feedback and potentially break the exported data structure. We now drop all control characters that are not whitespace character during the export. No publicly available exploits are known.

Command Injection

Attackers can successfully request arbitrary snippet IDs, including E-Mail signatures of other users within the same context

CVE-2023-26428 6.5 - Medium - June 20, 2023

Attackers can successfully request arbitrary snippet IDs, including E-Mail signatures of other users within the same context. Signatures of other users could be read even though they are not explicitly shared. We improved permission handling when requesting snippets that are not explicitly shared with other users. No publicly available exploits are known.

Insecure Direct Object Reference / IDOR

OX App Suite before frontend 7.10.6-rev24

CVE-2023-24602 6.1 - Medium - May 29, 2023

OX App Suite before frontend 7.10.6-rev24 allows XSS via data to the Tumblr portal widget, such as a post title.

XSS

OX App Suite before frontend 7.10.6-rev24

CVE-2023-24601 6.1 - Medium - May 29, 2023

OX App Suite before frontend 7.10.6-rev24 allows XSS via a non-app deeplink such as the jslob API's registry sub-tree.

XSS

OX App Suite before backend 7.10.6-rev37

CVE-2023-24600 4.3 - Medium - May 29, 2023

OX App Suite before backend 7.10.6-rev37 allows authenticated users to bypass access controls (for reading contacts) via a move to their own address book.

OX App Suite before backend 7.10.6-rev37

CVE-2023-24599 4.3 - Medium - May 29, 2023

OX App Suite before backend 7.10.6-rev37 allows authenticated users to change the appointments of arbitrary users via conflicting ID numbers, aka "ID confusion."

OX App Suite before backend 7.10.6-rev37 does not check HTTP header lengths when downloading, e.g

CVE-2023-24604 4.3 - Medium - May 29, 2023

OX App Suite before backend 7.10.6-rev37 does not check HTTP header lengths when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of header data.

OX App Suite before backend 7.10.6-rev37 does not check size limits when downloading, e.g

CVE-2023-24603 6.5 - Medium - May 29, 2023

OX App Suite before backend 7.10.6-rev37 does not check size limits when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of data.

OX App Suite before backend 7.10.6-rev37 does not enforce 2FA for all endpoints, e.g

CVE-2023-24605 4.2 - Medium - May 29, 2023

OX App Suite before backend 7.10.6-rev37 does not enforce 2FA for all endpoints, e.g., reading from a drive, reading contact data, and renaming tokens.

AuthZ

OX App Suite before backend 7.10.6-rev37 has an information leak in the handling of distribution lists, e.g

CVE-2023-24598 4.3 - Medium - May 29, 2023

OX App Suite before backend 7.10.6-rev37 has an information leak in the handling of distribution lists, e.g., partial disclosure of the private contacts of another user.

OX App Suite before frontend 7.10.6-rev24

CVE-2023-24597 5.3 - Medium - May 29, 2023

OX App Suite before frontend 7.10.6-rev24 allows the loading (without user consent) of an e-mail message's remote resources during printing.

OX App Suite before 7.10.6-rev30

CVE-2022-37306 6.1 - Medium - April 16, 2023

OX App Suite before 7.10.6-rev30 allows XSS via an upsell trigger.

XSS

OX App Suite before 7.10.6-rev30

CVE-2022-43698 4.3 - Medium - April 15, 2023

OX App Suite before 7.10.6-rev30 allows SSRF because changing a POP3 account disregards the deny-list.

XSPA

OX App Suite before 7.10.6-rev30

CVE-2022-43697 6.1 - Medium - April 15, 2023

OX App Suite before 7.10.6-rev30 allows XSS via an activity tracking adapter defined by jslob.

XSS

OX App Suite before 7.10.6-rev20

CVE-2022-43696 6.1 - Medium - April 15, 2023

OX App Suite before 7.10.6-rev20 allows XSS via upsell ads.

XSS

OX App Suite before 7.10.6-rev30

CVE-2022-43699 4.3 - Medium - April 15, 2023

OX App Suite before 7.10.6-rev30 allows SSRF because e-mail account discovery disregards the deny-list and thus can be attacked by an adversary who controls the DNS records of an external domain (found in the host part of an e-mail address).

XSPA

OX App Suite through 7.10.6

CVE-2022-37310 6.1 - Medium - December 26, 2022

OX App Suite through 7.10.6 allows XSS via a malicious capability to the metrics or help module, as demonstrated by a /#!!&app=io.ox/files&cap= URI.

XSS

OX App Suite through 7.10.6 allows XSS via script code within a contact

CVE-2022-37309 6.1 - Medium - December 26, 2022

OX App Suite through 7.10.6 allows XSS via script code within a contact that has an e-mail address but lacks a name.

XSS

OX App Suite through 8.2 allows XSS via a certain complex hierarchy

CVE-2022-29853 5.4 - Medium - December 26, 2022

OX App Suite through 8.2 allows XSS via a certain complex hierarchy that forces use of Show Entire Message for a huge HTML e-mail message.

XSS

OX App Suite through 8.2

CVE-2022-29852 5.4 - Medium - December 26, 2022

OX App Suite through 8.2 allows XSS because BMFreehand10 and image/x-freehand are not blocked.

XSS

OX App Suite through 7.10.6

CVE-2022-37308 6.1 - Medium - December 26, 2022

OX App Suite through 7.10.6 allows XSS via HTML in text/plain e-mail messages.

XSS

OX App Suite through 7.10.6 allows XSS via a deep link, as demonstrated by class="deep-link-app" for a /#!!&app=%2e

CVE-2022-31469 6.1 - Medium - December 26, 2022

OX App Suite through 7.10.6 allows XSS via a deep link, as demonstrated by class="deep-link-app" for a /#!!&app=%2e./ URI.

XSS

OX App Suite through 7.10.6

CVE-2022-37313 5.3 - Medium - December 26, 2022

OX App Suite through 7.10.6 allows SSRF because the anti-SSRF protection mechanism only checks the first DNS AA or AAAA record.

XSPA

OX App Suite through 7.10.6 has Uncontrolled Resource Consumption

CVE-2022-37312 5.3 - Medium - December 26, 2022

OX App Suite through 7.10.6 has Uncontrolled Resource Consumption via a large request body containing a redirect URL to the deferrer servlet.

Improper Validation of Specified Quantity in Input

OX App Suite through 7.10.6 has Uncontrolled Resource Consumption

CVE-2022-37311 5.3 - Medium - December 26, 2022

OX App Suite through 7.10.6 has Uncontrolled Resource Consumption via a large location request parameter to the redirect servlet.

Improper Validation of Specified Quantity in Input

OX App Suite through 7.10.6

CVE-2022-37307 6.1 - Medium - December 26, 2022

OX App Suite through 7.10.6 allows XSS via XHTML CDATA for a snippet, as demonstrated by the onerror attribute of an IMG element within an e-mail signature.

XSS

OX App Suite through 8.2

CVE-2022-31468 6.1 - Medium - October 25, 2022

OX App Suite through 8.2 allows XSS via an attachment or OX Drive content when a client uses the len or off parameter.

XSS

documentconverter in OX App Suite through 7.10.6, in a non-default configuration with ghostscript, allows OS Command Injection because file conversion may occur for an EPS document

CVE-2022-29851 9.8 - Critical - October 25, 2022

documentconverter in OX App Suite through 7.10.6, in a non-default configuration with ghostscript, allows OS Command Injection because file conversion may occur for an EPS document that is disguised as a PDF document.

Shell injection

OX App Suite through 7.10.6

CVE-2022-24405 9.8 - Critical - July 27, 2022

OX App Suite through 7.10.6 allows OS Command Injection via a serialized Java class to the Documentconverter API.

Shell injection

OX App Suite through 7.10.6

CVE-2022-23101 6.1 - Medium - July 27, 2022

OX App Suite through 7.10.6 allows XSS via appHandler in a deep link in an e-mail message.

XSS

OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g

CVE-2022-23100 9.8 - Critical - July 27, 2022

OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g., through an email attachment).

Shell injection

OX App Suite through 7.10.6

CVE-2022-23099 5.4 - Medium - July 27, 2022

OX App Suite through 7.10.6 allows XSS by forcing block-wise read.

XSS

OX App Suite through 7.10.6

CVE-2022-24406 6.5 - Medium - July 27, 2022

OX App Suite through 7.10.6 allows SSRF because multipart/form-data boundaries are predictable, and this can lead to injection into internal Documentconverter API calls.

Use of Insufficiently Random Values

OX App Suite through 7.10.5

CVE-2021-44213 6.1 - Medium - March 28, 2022

OX App Suite through 7.10.5 allows XSS via uuencoding in a multipart/alternative message.

XSS

OX App Suite through 7.10.5

CVE-2021-44212 6.1 - Medium - March 28, 2022

OX App Suite through 7.10.5 allows XSS via a trailing control character such as the SCRIPT\t substring.

XSS

OX App Suite through 7.10.5

CVE-2021-44211 5.4 - Medium - March 28, 2022

OX App Suite through 7.10.5 allows XSS via the class attribute of an element in an HTML e-mail signature.

XSS

OX App Suite through 7.10.5

CVE-2021-44210 6.1 - Medium - March 28, 2022

OX App Suite through 7.10.5 allows XSS via NIFF (Notation Interchange File Format) data.

XSS

OX App Suite through 7.10.5

CVE-2021-44209 6.1 - Medium - March 28, 2022

OX App Suite through 7.10.5 allows XSS via an HTML 5 element such as AUDIO.

XSS

OX App Suite through 7.10.5

CVE-2021-44208 6.1 - Medium - March 28, 2022

OX App Suite through 7.10.5 allows XSS via an unknown system message in Chat.

XSS

OX App Suite 7.10.5

CVE-2021-38378 4.3 - Medium - November 22, 2021

OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person's name.

OX App Suite through 7.10.5

CVE-2021-38377 6.1 - Medium - November 22, 2021

OX App Suite through 7.10.5 allows XSS via JavaScript code in an anchor HTML comment within truncated e-mail, because there is a predictable UUID with HTML transformation results.

Use of Insufficiently Random Values

OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information

CVE-2021-38376 5.3 - Medium - November 22, 2021

OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information via the rampup action of the login API call.

authentification

OX App Suite through 7.10.5

CVE-2021-38375 6.1 - Medium - November 22, 2021

OX App Suite through 7.10.5 allows XSS via the alt attribute of an IMG element in a truncated e-mail message.

XSS

OX App Suite through through 7.10.5 allows XSS via a crafted snippet

CVE-2021-38374 5.4 - Medium - November 22, 2021

OX App Suite through through 7.10.5 allows XSS via a crafted snippet that has an app loader reference within an app loader URL.

XSS

OX App Suite 7.10.5

CVE-2021-33495 6.1 - Medium - November 22, 2021

OX App Suite 7.10.5 allows XSS via an OX Chat system message.

XSS

OX App Suite 7.10.5

CVE-2021-33494 6.1 - Medium - November 22, 2021

OX App Suite 7.10.5 allows XSS via an OX Chat room title during typing rendering.

XSS

The middleware component in OX App Suite through 7.10.5

CVE-2021-33493 6 - Medium - November 22, 2021

The middleware component in OX App Suite through 7.10.5 allows Code Injection via Java classes in a YAML format.

Code Injection

OX App Suite 7.10.5

CVE-2021-33492 6.1 - Medium - November 22, 2021

OX App Suite 7.10.5 allows XSS via an OX Chat room name.

XSS

OX App Suite through 7.10.5 allows Directory Traversal via

CVE-2021-33491 6.5 - Medium - November 22, 2021

OX App Suite through 7.10.5 allows Directory Traversal via ../ in an OOXML or ODF ZIP archive, because of the mishandling of relative paths in mail addresses in conjunction with auto-configuration DNS records.

Directory traversal

OX App Suite through 7.10.5

CVE-2021-33490 6.1 - Medium - November 22, 2021

OX App Suite through 7.10.5 allows XSS via a crafted snippet in a shared mail signature.

XSS

OX App Suite through 7.10.5

CVE-2021-33489 6.1 - Medium - November 22, 2021

OX App Suite through 7.10.5 allows XSS via JavaScript code in a shared XCF file.

XSS

chat in OX App Suite 7.10.5 has Improper Input Validation

CVE-2021-33488 6.1 - Medium - November 22, 2021

chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook.

Improper Input Validation

OX Documents before 7.10.5-rev5 has Incorrect Access Control for documents

CVE-2021-28095 4.8 - Medium - July 30, 2021

OX Documents before 7.10.5-rev5 has Incorrect Access Control for documents that contain XML structures because hash collisions can occur, due to use of CRC32.

Inadequate Encryption Strength

OX Documents before 7.10.5-rev7 has Incorrect Access Control for converted documents

CVE-2021-28094 6.5 - Medium - July 30, 2021

OX Documents before 7.10.5-rev7 has Incorrect Access Control for converted documents because hash collisions can occur, due to use of CRC32.

Inadequate Encryption Strength

OX Documents before 7.10.5-rev5 has Incorrect Access Control of converted images

CVE-2021-28093 6.5 - Medium - July 30, 2021

OX Documents before 7.10.5-rev5 has Incorrect Access Control of converted images because hash collisions can occur, due to use of Adler32.

Inadequate Encryption Strength

OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18

CVE-2021-37403 6.1 - Medium - July 22, 2021

OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18 allows XSS via a code snippet (user-generated content) when a sharing link is created and an App Loader relative URL is used.

XSS

OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18 allows XSS via binary data

CVE-2021-37402 6.1 - Medium - July 22, 2021

OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18 allows XSS via binary data that is mishandled when the legacy dataretrieval endpoint has been enabled.

XSS

OX App Suite before 7.10.3-rev4 and 7.10.4 before 7.10.4-rev4 allows SSRF via a shared SVG document

CVE-2021-26699 5.4 - Medium - July 22, 2021

OX App Suite before 7.10.3-rev4 and 7.10.4 before 7.10.4-rev4 allows SSRF via a shared SVG document that is mishandled by the imageconverter component when the .png extension is used.

XSPA

OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18

CVE-2021-26698 6.1 - Medium - July 22, 2021

OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18 allows XSS via a code snippet (user-generated content) when a sharing link is created and the dl parameter is used.

XSS

OX App Suite 7.10.4 and earlier

CVE-2020-28945 6.1 - Medium - May 03, 2021

OX App Suite 7.10.4 and earlier allows XSS via crafted content to reach an undocumented feature, such as ![](http://onerror=Function.constructor, in a Notes item.

XSS

OX App Suite 7.10.4 and earlier allows XSS via a crafted distribution list (payload in the common name)

CVE-2021-31935 6.1 - Medium - April 30, 2021

OX App Suite 7.10.4 and earlier allows XSS via a crafted distribution list (payload in the common name) that is mishandled in the scheduling view.

XSS

OX App Suite 7.10.4 and earlier allows XSS via a crafted contact object (payload in the position or company field)

CVE-2021-31934 6.1 - Medium - April 30, 2021

OX App Suite 7.10.4 and earlier allows XSS via a crafted contact object (payload in the position or company field) that is mishandled in the App Suite UI on a smartphone.

XSS

OX Guard 2.10.4 and earlier allows a Denial of Service via a WKS server

CVE-2020-28944 7.5 - High - April 30, 2021

OX Guard 2.10.4 and earlier allows a Denial of Service via a WKS server that responds slowly or with a large amount of data.

Resource Exhaustion

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.