Vulnerabilites related to open-xchange - ox_app_suite
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:16
Severity ?
Summary
OX App Suite through through 7.10.5 allows XSS via a crafted snippet that has an app loader reference within an app loader URL.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through through 7.10.5 allows XSS via a crafted snippet that has an app loader reference within an app loader URL." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio de un fragmento dise\u00f1ado que presenta una referencia al cargador de aplicaciones dentro de una URL del cargador de aplicaciones" } ], "id": "CVE-2021-38374", "lastModified": "2024-11-21T06:16:55.833", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.390", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-08 09:15
Modified
2024-11-21 07:56
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
The "upsell" widget at the portal page could be abused to inject arbitrary script code. Attackers that manage to lure users to a compromised account, or gain temporary access to a legitimate account, could inject script code to gain persistent code execution capabilities under a trusted domain. User input for this widget is now sanitized to avoid malicious content the be processed. No publicly available exploits are known.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The \"upsell\" widget at the portal page could be abused to inject arbitrary script code. Attackers that manage to lure users to a compromised account, or gain temporary access to a legitimate account, could inject script code to gain persistent code execution capabilities under a trusted domain. User input for this widget is now sanitized to avoid malicious content the be processed. No publicly available exploits are known.\n\n" }, { "lang": "es", "value": "Se podr\u00eda abusar del widget \"upsell\" en la p\u00e1gina del portal para inyectar c\u00f3digo de script arbitrario. Los atacantes que logran atraer a los usuarios a una cuenta comprometida u obtener acceso temporal a una cuenta leg\u00edtima, podr\u00edan inyectar c\u00f3digo de secuencia de comandos para obtener capacidades de ejecuci\u00f3n de c\u00f3digo persistente en un dominio confiable. La entrada del usuario para este widget ahora se sanitiza para evitar que se procese contenido malicioso. No se conocen exploits disponibles p\u00fablicamente." } ], "id": "CVE-2023-29049", "lastModified": "2024-11-21T07:56:26.957", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "security@open-xchange.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-08T09:15:20.120", "references": [ { "source": "security@open-xchange.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" }, { "source": "security@open-xchange.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "source": "security@open-xchange.com", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "source": "security@open-xchange.com", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" } ], "sourceIdentifier": "security@open-xchange.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@open-xchange.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-08 09:15
Modified
2024-11-21 08:21
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
User-defined script code could be stored for a upsell related shop URL. This code was not correctly sanitized when adding it to DOM. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "User-defined script code could be stored for a upsell related shop URL. This code was not correctly sanitized when adding it to DOM. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known." }, { "lang": "es", "value": "Se podr\u00eda almacenar un c\u00f3digo de secuencia de comandos definido por el usuario para una URL de la tienda relacionada con ventas adicionales. Este c\u00f3digo no se sanitiz\u00f3 correctamente al agregarlo al DOM. Los atacantes podr\u00edan atraer a las v\u00edctimas a cuentas de usuario con c\u00f3digo de script malicioso y obligarlas a ejecutarlo en el contexto de un dominio confiable. Agregamos sanitizaci\u00f3n para este contenido. No se conocen exploits disponibles p\u00fablicamente." } ], "id": "CVE-2023-41710", "lastModified": "2024-11-21T08:21:31.303", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "security@open-xchange.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-08T09:15:20.883", "references": [ { "source": "security@open-xchange.com", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" }, { "source": "security@open-xchange.com", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" } ], "sourceIdentifier": "security@open-xchange.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@open-xchange.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-15 02:15
Modified
2025-02-06 16:15
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
OX App Suite before 7.10.6-rev20 allows XSS via upsell ads.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://open-xchange.com | Product | |
cve@mitre.org | https://seclists.org/fulldisclosure/2023/Feb/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2023/Feb/3 | Mailing List, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev20 allows XSS via upsell ads." } ], "id": "CVE-2022-43696", "lastModified": "2025-02-06T16:15:30.750", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-15T02:15:07.097", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-27 14:15
Modified
2024-11-21 06:50
Severity ?
Summary
OX App Suite through 7.10.6 allows OS Command Injection via a serialized Java class to the Documentconverter API.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2022/Jul/11 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2022/Jul/11 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF6F4137-FC0E-461F-B0D2-21FE310B6183", "versionEndIncluding": "7.10.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.6 allows OS Command Injection via a serialized Java class to the Documentconverter API." }, { "lang": "es", "value": "OX App Suite versiones hasta versi\u00f3n 7.10.6, permite una inyecci\u00f3n de comandos del Sistema Operativo por medio de una clase Java serializada a la API de Documentconverter" } ], "id": "CVE-2022-24405", "lastModified": "2024-11-21T06:50:21.083", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-27T14:15:08.377", "references": [ { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 08:15
Modified
2024-11-21 06:08
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via a crafted snippet in a shared mail signature.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://open-xchange.com | Product | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/42 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/42 | Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via a crafted snippet in a shared mail signature." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio de un fragmento dise\u00f1ado en una firma de correo compartida" } ], "id": "CVE-2021-33490", "lastModified": "2024-11-21T06:08:55.887", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T08:15:06.777", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-27 14:15
Modified
2024-11-21 06:47
Severity ?
Summary
OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g., through an email attachment).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2022/Jul/11 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2022/Jul/11 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF6F4137-FC0E-461F-B0D2-21FE310B6183", "versionEndIncluding": "7.10.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g., through an email attachment)." }, { "lang": "es", "value": "OX App Suite versiones hasta versi\u00f3n 7.10.6, permite una inyecci\u00f3n de comandos del Sistema Operativo por medio de Documentconverter (por ejemplo, mediante de un archivo adjunto de correo electr\u00f3nico)" } ], "id": "CVE-2022-23100", "lastModified": "2024-11-21T06:47:59.590", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-27T14:15:08.287", "references": [ { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:16
Severity ?
Summary
OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information via the rampup action of the login API call.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | Exploit, Third Party Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/43 | Exploit, Mailing List, Third Party Advisory | |
cve@mitre.org | https://www.open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/43 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information via the rampup action of the login API call." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, presenta un Control de Acceso Incorrecto para la recuperaci\u00f3n de la informaci\u00f3n de la sesi\u00f3n por medio de la acci\u00f3n de rampa de la llamada a la API de inicio de sesi\u00f3n" } ], "id": "CVE-2021-38376", "lastModified": "2024-11-21T06:16:56.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.480", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-28 02:15
Modified
2024-11-21 06:30
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via a trailing control character such as the SCRIPT\t substring.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via a trailing control character such as the SCRIPT\\t substring." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio de un car\u00e1cter de control al final del mensaje, como la subcadena SCRIPT\\t" } ], "id": "CVE-2021-44212", "lastModified": "2024-11-21T06:30:35.620", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-28T02:15:06.820", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-15 02:15
Modified
2025-02-06 21:15
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
OX App Suite before 7.10.6-rev30 allows SSRF because changing a POP3 account disregards the deny-list.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://open-xchange.com | Product | |
cve@mitre.org | https://seclists.org/fulldisclosure/2023/Feb/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2023/Feb/3 | Mailing List, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev30 allows SSRF because changing a POP3 account disregards the deny-list." } ], "id": "CVE-2022-43698", "lastModified": "2025-02-06T21:15:18.037", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-15T02:15:07.183", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-15 02:15
Modified
2025-02-06 21:15
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
OX App Suite before 7.10.6-rev30 allows XSS via an activity tracking adapter defined by jslob.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://open-xchange.com | Product | |
cve@mitre.org | https://seclists.org/fulldisclosure/2023/Feb/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2023/Feb/3 | Mailing List, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev30 allows XSS via an activity tracking adapter defined by jslob." } ], "id": "CVE-2022-43697", "lastModified": "2025-02-06T21:15:17.633", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-15T02:15:07.147", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:08
Severity ?
Summary
OX App Suite through 7.10.5 allows Directory Traversal via ../ in an OOXML or ODF ZIP archive, because of the mishandling of relative paths in mail addresses in conjunction with auto-configuration DNS records.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows Directory Traversal via ../ in an OOXML or ODF ZIP archive, because of the mishandling of relative paths in mail addresses in conjunction with auto-configuration DNS records." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un salto de directorios por medio de ../ en un archivo ZIP OOXML u ODF, debido al manejo inapropiado de las rutas relativas en las direcciones de correo en conjunto con los registros DNS de auto-configuraci\u00f3n" } ], "id": "CVE-2021-33491", "lastModified": "2024-11-21T06:08:56.037", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.103", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:16
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via JavaScript code in an anchor HTML comment within truncated e-mail, because there is a predictable UUID with HTML transformation results.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | Exploit, Third Party Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/43 | Exploit, Mailing List, Third Party Advisory | |
cve@mitre.org | https://www.open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/43 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via JavaScript code in an anchor HTML comment within truncated e-mail, because there is a predictable UUID with HTML transformation results." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio de c\u00f3digo JavaScript en un comentario HTML de anclaje dentro de un correo electr\u00f3nico truncado, porque se presenta un UUID predecible con resultados de transformaci\u00f3n HTML" } ], "id": "CVE-2021-38377", "lastModified": "2024-11-21T06:16:56.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.530", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-29 03:15
Modified
2025-01-14 18:15
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
OX App Suite before backend 7.10.6-rev37 does not check size limits when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of data.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev35:*:*:*:*:*:*", "matchCriteriaId": "AE090C73-E093-4BD9-BEFE-634179500A78", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev36:*:*:*:*:*:*", "matchCriteriaId": "0A7CF0F7-5DF5-4749-A777-0F9EDCD14EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 does not check size limits when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of data." } ], "id": "CVE-2023-24603", "lastModified": "2025-01-14T18:15:24.137", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-05-29T03:15:09.773", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 08:15
Modified
2024-11-21 06:08
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via JavaScript code in a shared XCF file.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | http://seclists.org/fulldisclosure/2021/Nov/42 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2021/Nov/42 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via JavaScript code in a shared XCF file." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio de c\u00f3digo JavaScript en un archivo XCF compartido" } ], "id": "CVE-2021-33489", "lastModified": "2024-11-21T06:08:55.733", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T08:15:06.727", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-08 09:15
Modified
2024-11-21 07:56
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A component for parsing OXMF templates could be abused to execute arbitrary system commands that would be executed as the non-privileged runtime user. Users and attackers could run system commands with limited privilege to gain unauthorized access to confidential information and potentially violate integrity by modifying resources. The template engine has been reconfigured to deny execution of harmful commands on a system level. No publicly available exploits are known.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev35:*:*:*:*:*:*", "matchCriteriaId": "AE090C73-E093-4BD9-BEFE-634179500A78", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev36:*:*:*:*:*:*", "matchCriteriaId": "0A7CF0F7-5DF5-4749-A777-0F9EDCD14EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev37:*:*:*:*:*:*", "matchCriteriaId": "EBE620A7-F071-4412-B0CE-7BCBF3BD7311", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev50:*:*:*:*:*:*", "matchCriteriaId": "1D7A5899-0795-452E-8B43-75C266AE6B88", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A component for parsing OXMF templates could be abused to execute arbitrary system commands that would be executed as the non-privileged runtime user. Users and attackers could run system commands with limited privilege to gain unauthorized access to confidential information and potentially violate integrity by modifying resources. The template engine has been reconfigured to deny execution of harmful commands on a system level. No publicly available exploits are known.\n\n" }, { "lang": "es", "value": "Se podr\u00eda abusar de un componente para analizar plantillas OXMF para ejecutar comandos arbitrarios del sistema que se ejecutar\u00edan como usuario de tiempo de ejecuci\u00f3n sin privilegios. Los usuarios y atacantes podr\u00edan ejecutar comandos del sistema con privilegios limitados para obtener acceso no autorizado a informaci\u00f3n confidencial y potencialmente violar la integridad al modificar recursos. El motor de plantillas se ha reconfigurado para denegar la ejecuci\u00f3n de comandos da\u00f1inos a nivel del sistema. No se conocen exploits disponibles p\u00fablicamente." } ], "id": "CVE-2023-29048", "lastModified": "2024-11-21T07:56:26.800", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security@open-xchange.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-08T09:15:19.893", "references": [ { "source": "security@open-xchange.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" }, { "source": "security@open-xchange.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "source": "security@open-xchange.com", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "source": "security@open-xchange.com", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" } ], "sourceIdentifier": "security@open-xchange.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "security@open-xchange.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-28 01:15
Modified
2024-11-21 06:30
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via an unknown system message in Chat.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via an unknown system message in Chat." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio de un mensaje de sistema desconocido en el chat" } ], "id": "CVE-2021-44208", "lastModified": "2024-11-21T06:30:34.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-28T01:15:07.020", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-27 14:15
Modified
2024-11-21 06:50
Severity ?
Summary
OX App Suite through 7.10.6 allows SSRF because multipart/form-data boundaries are predictable, and this can lead to injection into internal Documentconverter API calls.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2022/Jul/11 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2022/Jul/11 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF6F4137-FC0E-461F-B0D2-21FE310B6183", "versionEndIncluding": "7.10.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.6 allows SSRF because multipart/form-data boundaries are predictable, and this can lead to injection into internal Documentconverter API calls." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.6, permite un ataque de tipo SSRF porque los l\u00edmites de multipart/form-data son predecibles, y esto puede conllevar a una inyecci\u00f3n en las llamadas internas de la API de Documentconverter" } ], "id": "CVE-2022-24406", "lastModified": "2024-11-21T06:50:21.213", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-27T14:15:08.420", "references": [ { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-25 19:15
Modified
2024-11-21 07:04
Severity ?
Summary
OX App Suite through 8.2 allows XSS via an attachment or OX Drive content when a client uses the len or off parameter.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FDB3838-4052-44C6-BE7D-4BD803E19088", "versionEndIncluding": "8.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 8.2 allows XSS via an attachment or OX Drive content when a client uses the len or off parameter." }, { "lang": "es", "value": "OX App Suite versiones hasta 8.2, permite un uso de tipo XSS por medio de un archivo adjunto o del contenido de OX Drive cuando un cliente usa el par\u00e1metro len u off" } ], "id": "CVE-2022-31468", "lastModified": "2024-11-21T07:04:30.767", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-25T19:15:10.480", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-29 03:15
Modified
2025-01-14 18:15
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Summary
OX App Suite before backend 7.10.6-rev37 does not check HTTP header lengths when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of header data.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev35:*:*:*:*:*:*", "matchCriteriaId": "AE090C73-E093-4BD9-BEFE-634179500A78", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev36:*:*:*:*:*:*", "matchCriteriaId": "0A7CF0F7-5DF5-4749-A777-0F9EDCD14EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev37:*:*:*:*:*:*", "matchCriteriaId": "EBE620A7-F071-4412-B0CE-7BCBF3BD7311", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 does not check HTTP header lengths when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of header data." } ], "id": "CVE-2023-24604", "lastModified": "2025-01-14T18:15:24.340", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-05-29T03:15:09.833", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:08
Severity ?
Summary
OX App Suite 7.10.5 allows XSS via an OX Chat room name.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | 7.10.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "E11B0ACB-77CF-420C-9D85-327C3A699FF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite 7.10.5 allows XSS via an OX Chat room name." }, { "lang": "es", "value": "OX App Suite versi\u00f3n 7.10.5, permite un ataque de tipo XSS por medio de un nombre de sala de chat de OX" } ], "id": "CVE-2021-33492", "lastModified": "2024-11-21T06:08:56.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.153", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-29 02:15
Modified
2024-11-21 07:48
Severity ?
Summary
OX App Suite before frontend 7.10.6-rev24 allows the loading (without user consent) of an e-mail message's remote resources during printing.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before frontend 7.10.6-rev24 allows the loading (without user consent) of an e-mail message\u0027s remote resources during printing." } ], "id": "CVE-2023-24597", "lastModified": "2024-11-21T07:48:12.350", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-29T02:15:09.233", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-29 03:15
Modified
2025-01-14 15:15
Severity ?
Summary
OX App Suite before backend 7.10.6-rev37 allows authenticated users to bypass access controls (for reading contacts) via a move to their own address book.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev35:*:*:*:*:*:*", "matchCriteriaId": "AE090C73-E093-4BD9-BEFE-634179500A78", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev36:*:*:*:*:*:*", "matchCriteriaId": "0A7CF0F7-5DF5-4749-A777-0F9EDCD14EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 allows authenticated users to bypass access controls (for reading contacts) via a move to their own address book." } ], "id": "CVE-2023-24600", "lastModified": "2025-01-14T15:15:09.283", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-29T03:15:09.603", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-29 03:15
Modified
2024-11-21 07:48
Severity ?
Summary
OX App Suite before frontend 7.10.6-rev24 allows XSS via a non-app deeplink such as the jslob API's registry sub-tree.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before frontend 7.10.6-rev24 allows XSS via a non-app deeplink such as the jslob API\u0027s registry sub-tree." } ], "id": "CVE-2023-24601", "lastModified": "2024-11-21T07:48:13.027", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-29T03:15:09.663", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-27 14:15
Modified
2024-11-21 06:47
Severity ?
Summary
OX App Suite through 7.10.6 allows XSS via appHandler in a deep link in an e-mail message.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2022/Jul/11 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2022/Jul/11 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF6F4137-FC0E-461F-B0D2-21FE310B6183", "versionEndIncluding": "7.10.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.6 allows XSS via appHandler in a deep link in an e-mail message." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.6, permite XSS por medio de appHandler en un enlace profundo en un mensaje de correo electr\u00f3nico" } ], "id": "CVE-2022-23101", "lastModified": "2024-11-21T06:47:59.733", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-27T14:15:08.330", "references": [ { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-29 03:15
Modified
2024-11-21 07:48
Severity ?
Summary
OX App Suite before frontend 7.10.6-rev24 allows XSS via data to the Tumblr portal widget, such as a post title.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 | |
open-xchange | ox_app_suite | 7.10.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before frontend 7.10.6-rev24 allows XSS via data to the Tumblr portal widget, such as a post title." } ], "id": "CVE-2023-24602", "lastModified": "2024-11-21T07:48:13.183", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-29T03:15:09.717", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-08 09:15
Modified
2024-11-21 07:56
Severity ?
7.6 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L
9.6 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H
9.6 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H
Summary
The optional "LDAP contacts provider" could be abused by privileged users to inject LDAP filter strings that allow to access content outside of the intended hierarchy. Unauthorized users could break confidentiality of information in the directory and potentially cause high load on the directory server, leading to denial of service. Encoding has been added for user-provided fragments that are used when constructing the LDAP query. No publicly available exploits are known.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev35:*:*:*:*:*:*", "matchCriteriaId": "AE090C73-E093-4BD9-BEFE-634179500A78", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev36:*:*:*:*:*:*", "matchCriteriaId": "0A7CF0F7-5DF5-4749-A777-0F9EDCD14EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev37:*:*:*:*:*:*", "matchCriteriaId": "EBE620A7-F071-4412-B0CE-7BCBF3BD7311", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev50:*:*:*:*:*:*", "matchCriteriaId": "1D7A5899-0795-452E-8B43-75C266AE6B88", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:8.16:*:*:*:*:*:*:*", "matchCriteriaId": "D2F1CDFA-09DF-40ED-8E60-835032C89924", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The optional \"LDAP contacts provider\" could be abused by privileged users to inject LDAP filter strings that allow to access content outside of the intended hierarchy. Unauthorized users could break confidentiality of information in the directory and potentially cause high load on the directory server, leading to denial of service. Encoding has been added for user-provided fragments that are used when constructing the LDAP query. No publicly available exploits are known.\n\n" }, { "lang": "es", "value": "Los usuarios privilegiados podr\u00edan abusar del \"proveedor de contactos LDAP\" opcional para inyectar cadenas de filtro LDAP que permitan acceder a contenido fuera de la jerarqu\u00eda prevista. Los usuarios no autorizados podr\u00edan romper la confidencialidad de la informaci\u00f3n en el directorio y potencialmente causar una gran carga en el servidor del directorio, lo que llevar\u00eda a la denegaci\u00f3n de servicio. Se ha agregado codificaci\u00f3n para los fragmentos proporcionados por el usuario que se utilizan al construir la consulta LDAP. No se conocen exploits disponibles p\u00fablicamente." } ], "id": "CVE-2023-29050", "lastModified": "2024-11-21T07:56:27.090", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.7, "source": "security@open-xchange.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 5.8, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-08T09:15:20.300", "references": [ { "source": "security@open-xchange.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" }, { "source": "security@open-xchange.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "source": "security@open-xchange.com", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "source": "security@open-xchange.com", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" } ], "sourceIdentifier": "security@open-xchange.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-90" } ], "source": "security@open-xchange.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:08
Severity ?
Summary
OX App Suite 7.10.5 allows XSS via an OX Chat system message.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | 7.10.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "E11B0ACB-77CF-420C-9D85-327C3A699FF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite 7.10.5 allows XSS via an OX Chat system message." }, { "lang": "es", "value": "OX App Suite versi\u00f3n 7.10.5, permite un ataque de tipo XSS por medio de un mensaje del sistema OX Chat" } ], "id": "CVE-2021-33495", "lastModified": "2024-11-21T06:08:56.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.297", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:16
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via the alt attribute of an IMG element in a truncated e-mail message.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/43 | Exploit, Mailing List, Third Party Advisory | |
cve@mitre.org | https://www.open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/43 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via the alt attribute of an IMG element in a truncated e-mail message." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio del atributo alt de un elemento IMG en un mensaje de correo electr\u00f3nico truncado" } ], "id": "CVE-2021-38375", "lastModified": "2024-11-21T06:16:56.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.437", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:16
Severity ?
Summary
OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person's name.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | Exploit, Third Party Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/43 | Exploit, Mailing List, Third Party Advisory | |
cve@mitre.org | https://www.open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/43 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person\u0027s name." }, { "lang": "es", "value": "OX App Suite versi\u00f3n 7.10.5, permite una Exposici\u00f3n de Informaci\u00f3n porque un mecanismo de cach\u00e9 puede causar que una respuesta Modified By muestre el nombre de una persona" } ], "id": "CVE-2021-38378", "lastModified": "2024-11-21T06:16:56.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.577", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-28 02:15
Modified
2024-11-21 06:30
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via uuencoding in a multipart/alternative message.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
cve@mitre.org | https://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via uuencoding in a multipart/alternative message." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio de uuencoding en un mensaje multipart/alternative" } ], "id": "CVE-2021-44213", "lastModified": "2024-11-21T06:30:35.793", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-28T02:15:06.867", "references": [ { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-29 03:15
Modified
2025-01-14 18:15
Severity ?
4.2 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
4.2 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
4.2 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
Summary
OX App Suite before backend 7.10.6-rev37 does not enforce 2FA for all endpoints, e.g., reading from a drive, reading contact data, and renaming tokens.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev35:*:*:*:*:*:*", "matchCriteriaId": "AE090C73-E093-4BD9-BEFE-634179500A78", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev36:*:*:*:*:*:*", "matchCriteriaId": "0A7CF0F7-5DF5-4749-A777-0F9EDCD14EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 does not enforce 2FA for all endpoints, e.g., reading from a drive, reading contact data, and renaming tokens." }, { "lang": "es", "value": "OX App Suite antes de la versi\u00f3n 7.10.6-rev37 no impone la verificaci\u00f3n en dos pasos para todos los servicios finales, como por ejemplo: leer desde un dispositivo, leer datos de contacto y el cambio de nombre de s\u00edmbolos. " } ], "id": "CVE-2023-24605", "lastModified": "2025-01-14T18:15:24.523", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 2.5, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-05-29T03:15:09.890", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-28 01:15
Modified
2024-11-21 06:30
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via NIFF (Notation Interchange File Format) data.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via NIFF (Notation Interchange File Format) data." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio de datos NIFF (Notation Interchange File Format)" } ], "id": "CVE-2021-44210", "lastModified": "2024-11-21T06:30:35.260", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-28T01:15:07.107", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-08 09:15
Modified
2024-11-21 07:56
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Users were able to define disclaimer texts for an upsell shop dialog that would contain script code that was not sanitized correctly. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Users were able to define disclaimer texts for an upsell shop dialog that would contain script code that was not sanitized correctly. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known." }, { "lang": "es", "value": "Los usuarios pudieron definir textos de exenci\u00f3n de responsabilidad para un cuadro de di\u00e1logo de tienda de ventas adicionales que contendr\u00eda c\u00f3digo de script que no se sanitiz\u00f3 correctamente. Los atacantes podr\u00edan atraer a las v\u00edctimas a cuentas de usuario con c\u00f3digo de script malicioso y obligarlas a ejecutarlo en el contexto de un dominio confiable. Agregamos sanitizaci\u00f3n para este contenido. No se conocen exploits disponibles p\u00fablicamente." } ], "id": "CVE-2023-29052", "lastModified": "2024-11-21T07:56:27.370", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "security@open-xchange.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-08T09:15:20.680", "references": [ { "source": "security@open-xchange.com", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" }, { "source": "security@open-xchange.com", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" } ], "sourceIdentifier": "security@open-xchange.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@open-xchange.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-08 09:15
Modified
2024-11-21 07:56
Severity ?
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Summary
User-defined OXMF templates could be used to access a limited part of the internal OX App Suite Java API. The existing switch to disable the feature by default was not effective in this case. Unauthorized users could discover and modify application state, including objects related to other users and contexts. We now make sure that the switch to disable user-generated templates by default works as intended and will remove the feature in future generations of the product. No publicly available exploits are known.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev35:*:*:*:*:*:*", "matchCriteriaId": "AE090C73-E093-4BD9-BEFE-634179500A78", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev36:*:*:*:*:*:*", "matchCriteriaId": "0A7CF0F7-5DF5-4749-A777-0F9EDCD14EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev37:*:*:*:*:*:*", "matchCriteriaId": "EBE620A7-F071-4412-B0CE-7BCBF3BD7311", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev50:*:*:*:*:*:*", "matchCriteriaId": "1D7A5899-0795-452E-8B43-75C266AE6B88", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:8.17:*:*:*:*:*:*:*", "matchCriteriaId": "BA5FBFC9-4542-4C5E-BCC1-52AA83EF5F09", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "User-defined OXMF templates could be used to access a limited part of the internal OX App Suite Java API. The existing switch to disable the feature by default was not effective in this case. Unauthorized users could discover and modify application state, including objects related to other users and contexts. We now make sure that the switch to disable user-generated templates by default works as intended and will remove the feature in future generations of the product. No publicly available exploits are known." }, { "lang": "es", "value": "Se pueden utilizar plantillas OXMF definidas por el usuario para acceder a una parte limitada de la API Java interna de OX App Suite. El interruptor existente para desactivar la funci\u00f3n de forma predeterminada no fue efectivo en este caso. Los usuarios no autorizados podr\u00edan descubrir y modificar el estado de la aplicaci\u00f3n, incluidos objetos relacionados con otros usuarios y contextos. Ahora nos aseguramos de que el cambio para deshabilitar las plantillas generadas por el usuario de forma predeterminada funcione seg\u00fan lo previsto y eliminar\u00e1 la funci\u00f3n en generaciones futuras del producto. No se conocen exploits disponibles p\u00fablicamente." } ], "id": "CVE-2023-29051", "lastModified": "2024-11-21T07:56:27.233", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "security@open-xchange.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-08T09:15:20.480", "references": [ { "source": "security@open-xchange.com", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" }, { "source": "security@open-xchange.com", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" } ], "sourceIdentifier": "security@open-xchange.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security@open-xchange.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-29 03:15
Modified
2025-01-14 16:15
Severity ?
Summary
OX App Suite before backend 7.10.6-rev37 has an information leak in the handling of distribution lists, e.g., partial disclosure of the private contacts of another user.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev35:*:*:*:*:*:*", "matchCriteriaId": "AE090C73-E093-4BD9-BEFE-634179500A78", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev36:*:*:*:*:*:*", "matchCriteriaId": "0A7CF0F7-5DF5-4749-A777-0F9EDCD14EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 has an information leak in the handling of distribution lists, e.g., partial disclosure of the private contacts of another user." } ], "id": "CVE-2023-24598", "lastModified": "2025-01-14T16:15:27.483", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-29T03:15:09.483", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-203" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 08:15
Modified
2024-11-21 06:08
Severity ?
Summary
chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
cve@mitre.org | http://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook." }, { "lang": "es", "value": "El chat en OX App Suite versi\u00f3n 7.10.5, presenta una comprobaci\u00f3n de entrada inapropiada. Un usuario puede ser redirigido a un servidor de OX Chat fraudulento por medio de un hook relacionado con el desarrollo" } ], "id": "CVE-2021-33488", "lastModified": "2024-11-21T06:08:55.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T08:15:06.677", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-28 01:15
Modified
2024-11-21 06:30
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via an HTML 5 element such as AUDIO.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via an HTML 5 element such as AUDIO." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio de un elemento HTML 5 como AUDIO" } ], "id": "CVE-2021-44209", "lastModified": "2024-11-21T06:30:35.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-28T01:15:07.063", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-25 17:15
Modified
2024-11-21 06:59
Severity ?
Summary
documentconverter in OX App Suite through 7.10.6, in a non-default configuration with ghostscript, allows OS Command Injection because file conversion may occur for an EPS document that is disguised as a PDF document.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF6F4137-FC0E-461F-B0D2-21FE310B6183", "versionEndIncluding": "7.10.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "documentconverter in OX App Suite through 7.10.6, in a non-default configuration with ghostscript, allows OS Command Injection because file conversion may occur for an EPS document that is disguised as a PDF document." }, { "lang": "es", "value": "documentconverter en OX App Suite versiones hasta 7.10.6, en una configuraci\u00f3n no predeterminada con ghostscript, permite una inyecci\u00f3n de comandos del sistema operativo porque la conversi\u00f3n de archivos puede ocurrir para un documento EPS que se disfraza como un documento PDF" } ], "id": "CVE-2022-29851", "lastModified": "2024-11-21T06:59:49.280", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-25T17:15:51.937", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-28 01:15
Modified
2024-11-21 06:30
Severity ?
Summary
OX App Suite through 7.10.5 allows XSS via the class attribute of an element in an HTML e-mail signature.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via the class attribute of an element in an HTML e-mail signature." }, { "lang": "es", "value": "OX App Suite versiones hasta 7.10.5, permite un ataque de tipo XSS por medio del atributo class de un elemento en una firma de correo electr\u00f3nico HTML" } ], "id": "CVE-2021-44211", "lastModified": "2024-11-21T06:30:35.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-28T01:15:07.147", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-05-29 03:15
Modified
2025-01-14 16:15
Severity ?
Summary
OX App Suite before backend 7.10.6-rev37 allows authenticated users to change the appointments of arbitrary users via conflicting ID numbers, aka "ID confusion."
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2023/May/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev30:*:*:*:*:*:*", "matchCriteriaId": "B3792A91-10E9-42D9-B852-37D369D8364E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev31:*:*:*:*:*:*", "matchCriteriaId": "6F0BFEEF-8B19-4F71-B7F1-2CC94969616F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev32:*:*:*:*:*:*", "matchCriteriaId": "52003F06-9351-49B6-A3C5-A2B6FC0B9F4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev33:*:*:*:*:*:*", "matchCriteriaId": "C8786112-32AE-4BA5-8D66-D4E2429D3228", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev34:*:*:*:*:*:*", "matchCriteriaId": "3A67F528-0248-4E24-A5AB-2995ED7D2600", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev35:*:*:*:*:*:*", "matchCriteriaId": "AE090C73-E093-4BD9-BEFE-634179500A78", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev36:*:*:*:*:*:*", "matchCriteriaId": "0A7CF0F7-5DF5-4749-A777-0F9EDCD14EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 allows authenticated users to change the appointments of arbitrary users via conflicting ID numbers, aka \"ID confusion.\"" } ], "id": "CVE-2023-24599", "lastModified": "2025-01-14T16:15:27.610", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-05-29T03:15:09.543", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-843" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:08
Severity ?
Summary
OX App Suite 7.10.5 allows XSS via an OX Chat room title during typing rendering.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | 7.10.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "E11B0ACB-77CF-420C-9D85-327C3A699FF7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite 7.10.5 allows XSS via an OX Chat room title during typing rendering." }, { "lang": "es", "value": "OX App Suite versi\u00f3n 7.10.5, permite un ataque de tipo XSS por medio de un t\u00edtulo de sala de OX Chat durante la renderizaci\u00f3n de la escritura" } ], "id": "CVE-2021-33494", "lastModified": "2024-11-21T06:08:56.503", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.247", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-22 09:15
Modified
2024-11-21 06:08
Severity ?
Summary
The middleware component in OX App Suite through 7.10.5 allows Code Injection via Java classes in a YAML format.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
cve@mitre.org | https://open-xchange.com | Product, Vendor Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Nov/42 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
open-xchange | ox_app_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8BB4AF8-37F6-4554-A677-56C9C4BA51E0", "versionEndIncluding": "7.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The middleware component in OX App Suite through 7.10.5 allows Code Injection via Java classes in a YAML format." }, { "lang": "es", "value": "El componente de middleware en OX App Suite versiones hasta 7.10.5, permite una inyecci\u00f3n de c\u00f3digo por medio de clases Java en formato YAML" } ], "id": "CVE-2021-33493", "lastModified": "2024-11-21T06:08:56.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-22T09:15:07.200", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-15 02:15
Modified
2025-02-06 20:15
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
OX App Suite before 7.10.6-rev30 allows SSRF because e-mail account discovery disregards the deny-list and thus can be attacked by an adversary who controls the DNS records of an external domain (found in the host part of an e-mail address).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://open-xchange.com | Product | |
cve@mitre.org | https://seclists.org/fulldisclosure/2023/Feb/3 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2023/Feb/3 | Mailing List, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev30 allows SSRF because e-mail account discovery disregards the deny-list and thus can be attacked by an adversary who controls the DNS records of an external domain (found in the host part of an e-mail address)." } ], "id": "CVE-2022-43699", "lastModified": "2025-02-06T20:15:38.100", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-15T02:15:07.217", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-16 02:15
Modified
2025-02-06 18:15
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
OX App Suite before 7.10.6-rev30 allows XSS via an upsell trigger.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://open-xchange.com | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://open-xchange.com | Product |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF1862-B6FF-4F32-A3C1-59D28BA25F81", "versionEndExcluding": "7.10.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:-:*:*:*:*:*:*", "matchCriteriaId": "3A4EAD2E-C3C3-4C79-8C42-375FFE638486", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev01:*:*:*:*:*:*", "matchCriteriaId": "39198733-D227-4935-9A60-1026040D262F", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev02:*:*:*:*:*:*", "matchCriteriaId": "3C86EE81-8CD4-4131-969A-BDA24B9B48E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev03:*:*:*:*:*:*", "matchCriteriaId": "F9E9C869-7DA9-4EFA-B613-82BA127F6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev04:*:*:*:*:*:*", "matchCriteriaId": "F8FAA329-5893-412B-8349-4DA3023CC76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev05:*:*:*:*:*:*", "matchCriteriaId": "BB6A57A4-B18D-498D-9A8C-406797A6255C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev06:*:*:*:*:*:*", "matchCriteriaId": "7F0977F0-90B4-48B4-BED6-C218B5CA5E03", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev07:*:*:*:*:*:*", "matchCriteriaId": "4D55DE67-8F93-48F3-BE54-D3A065479281", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev08:*:*:*:*:*:*", "matchCriteriaId": "D27980B4-B71B-4DA8-B130-F0B5929F8E65", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev09:*:*:*:*:*:*", "matchCriteriaId": "DD1709BC-7DEB-4508-B3C3-B20F5FD001A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev10:*:*:*:*:*:*", "matchCriteriaId": "08A6BDD5-259E-4DC3-A548-00CD0D459749", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev11:*:*:*:*:*:*", "matchCriteriaId": "B8166FF4-77D8-4A12-92E5-615B3DA2E602", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev12:*:*:*:*:*:*", "matchCriteriaId": "999F057B-7918-461A-B60C-3BE72E92CDC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev13:*:*:*:*:*:*", "matchCriteriaId": "88FD1550-3715-493E-B674-9ECF3DD7A813", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev14:*:*:*:*:*:*", "matchCriteriaId": "F31A4949-397F-4D1B-8AEA-AC7B335722F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev15:*:*:*:*:*:*", "matchCriteriaId": "D33A91D4-CE21-486D-9469-B09060B8C637", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev16:*:*:*:*:*:*", "matchCriteriaId": "5E3E5CD2-7631-4DBE-AB4D-669E82BCCAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev17:*:*:*:*:*:*", "matchCriteriaId": "2BEE0AF0-3D22-4DE7-9E71-A4469D9CA2EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev18:*:*:*:*:*:*", "matchCriteriaId": "AAFB199C-1D66-442D-AD7E-414DD339E1D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev19:*:*:*:*:*:*", "matchCriteriaId": "26322561-2491-4DC7-B974-0B92B61A5BDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev20:*:*:*:*:*:*", "matchCriteriaId": "A6BA6C2B-F2D5-4FF7-B316-C8E99C2B464B", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev21:*:*:*:*:*:*", "matchCriteriaId": "733E4A65-821B-4187-AA3A-1ACD3E882C07", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev22:*:*:*:*:*:*", "matchCriteriaId": "6B0A0043-33E8-4440-92AC-DDD70EA39535", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev23:*:*:*:*:*:*", "matchCriteriaId": "303205CC-8BDE-47EE-A675-9BA19983139A", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev24:*:*:*:*:*:*", "matchCriteriaId": "8C088014-47D6-4632-9FB5-2C7B1085B762", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev25:*:*:*:*:*:*", "matchCriteriaId": "42CF6057-EB40-4208-9F1E-83213E97987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev26:*:*:*:*:*:*", "matchCriteriaId": "966BC23E-B8CE-4F98-B3A6-4B620E8808BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev27:*:*:*:*:*:*", "matchCriteriaId": "7409CE19-ACC1-4AF4-8C8A-AE2CDBB63D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev28:*:*:*:*:*:*", "matchCriteriaId": "17D71CDE-3111-459B-8520-F62E0D5D2972", "vulnerable": true }, { "criteria": "cpe:2.3:a:open-xchange:ox_app_suite:7.10.6:rev29:*:*:*:*:*:*", "matchCriteriaId": "6D808ED6-F819-4014-BD24-4537D52DDFB0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev30 allows XSS via an upsell trigger." } ], "id": "CVE-2022-37306", "lastModified": "2025-02-06T18:15:29.597", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-04-16T02:15:08.077", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://open-xchange.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://open-xchange.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
cve-2021-33495
Vulnerability from cvelistv5
Published
2021-11-22 08:30
Modified
2024-08-03 23:50
Severity ?
EPSS score ?
Summary
OX App Suite 7.10.5 allows XSS via an OX Chat system message.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/42 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite 7.10.5 allows XSS via an OX Chat system message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:28", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33495", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite 7.10.5 allows XSS via an OX Chat system message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/42", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "name": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33495", "datePublished": "2021-11-22T08:30:10", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29048
Vulnerability from cvelistv5
Published
2024-01-08 08:51
Modified
2024-08-02 14:00
Severity ?
EPSS score ?
Summary
A component for parsing OXMF templates could be abused to execute arbitrary system commands that would be executed as the non-privileged runtime user. Users and attackers could run system commands with limited privilege to gain unauthorized access to confidential information and potentially violate integrity by modifying resources. The template engine has been reconfigured to deny execution of harmful commands on a system level. No publicly available exploits are known.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Open-Xchange GmbH | OX App Suite |
Version: 0 ≤ 7.10.6-rev50 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:14.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "backend" ], "product": "OX App Suite", "vendor": "Open-Xchange GmbH", "versions": [ { "lessThanOrEqual": "7.10.6-rev50", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA component for parsing OXMF templates could be abused to execute arbitrary system commands that would be executed as the non-privileged runtime user. Users and attackers could run system commands with limited privilege to gain unauthorized access to confidential information and potentially violate integrity by modifying resources. The template engine has been reconfigured to deny execution of harmful commands on a system level. No publicly available exploits are known.\u003c/p\u003e" } ], "value": "A component for parsing OXMF templates could be abused to execute arbitrary system commands that would be executed as the non-privileged runtime user. Users and attackers could run system commands with limited privilege to gain unauthorized access to confidential information and potentially violate integrity by modifying resources. The template engine has been reconfigured to deny execution of harmful commands on a system level. No publicly available exploits are known.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T07:06:36.093Z", "orgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "shortName": "OX" }, "references": [ { "tags": [ "release-notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" }, { "tags": [ "vendor-advisory" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" } ], "source": { "defect": [ "MWB-2261" ], "discovery": "INTERNAL" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "assignerShortName": "OX", "cveId": "CVE-2023-29048", "datePublished": "2024-01-08T08:51:31.461Z", "dateReserved": "2023-03-30T09:34:25.189Z", "dateUpdated": "2024-08-02T14:00:14.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44211
Vulnerability from cvelistv5
Published
2022-03-28 01:01
Modified
2024-08-04 04:17
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via the class attribute of an element in an HTML e-mail signature.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via the class attribute of an element in an HTML e-mail signature." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-28T01:01:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-44211", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via the class attribute of an element in an HTML e-mail signature." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-44211", "datePublished": "2022-03-28T01:01:07", "dateReserved": "2021-11-24T00:00:00", "dateUpdated": "2024-08-04T04:17:24.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43699
Vulnerability from cvelistv5
Published
2023-04-15 00:00
Modified
2025-02-06 20:00
Severity ?
EPSS score ?
Summary
OX App Suite before 7.10.6-rev30 allows SSRF because e-mail account discovery disregards the deny-list and thus can be attacked by an adversary who controls the DNS records of an external domain (found in the host part of an e-mail address).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:40:06.233Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-43699", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T20:00:29.315634Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-06T20:00:33.198Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev30 allows SSRF because e-mail account discovery disregards the deny-list and thus can be attacked by an adversary who controls the DNS records of an external domain (found in the host part of an e-mail address)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-15T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43699", "datePublished": "2023-04-15T00:00:00.000Z", "dateReserved": "2022-10-24T00:00:00.000Z", "dateUpdated": "2025-02-06T20:00:33.198Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24406
Vulnerability from cvelistv5
Published
2022-07-27 13:40
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.6 allows SSRF because multipart/form-data boundaries are predictable, and this can lead to injection into internal Documentconverter API calls.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2022/Jul/11 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.286Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.6 allows SSRF because multipart/form-data boundaries are predictable, and this can lead to injection into internal Documentconverter API calls." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-27T13:40:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-24406", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.6 allows SSRF because multipart/form-data boundaries are predictable, and this can lead to injection into internal Documentconverter API calls." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2022/Jul/11", "refsource": "CONFIRM", "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-24406", "datePublished": "2022-07-27T13:40:56", "dateReserved": "2022-02-04T00:00:00", "dateUpdated": "2024-08-03T04:13:55.286Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33494
Vulnerability from cvelistv5
Published
2021-11-22 08:27
Modified
2024-08-03 23:50
Severity ?
EPSS score ?
Summary
OX App Suite 7.10.5 allows XSS via an OX Chat room title during typing rendering.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/42 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite 7.10.5 allows XSS via an OX Chat room title during typing rendering." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite 7.10.5 allows XSS via an OX Chat room title during typing rendering." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/42", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "name": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33494", "datePublished": "2021-11-22T08:27:26", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43698
Vulnerability from cvelistv5
Published
2023-04-15 00:00
Modified
2025-02-06 20:31
Severity ?
EPSS score ?
Summary
OX App Suite before 7.10.6-rev30 allows SSRF because changing a POP3 account disregards the deny-list.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:40:06.173Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-43698", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T20:30:51.855295Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-06T20:31:39.275Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev30 allows SSRF because changing a POP3 account disregards the deny-list." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-15T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43698", "datePublished": "2023-04-15T00:00:00.000Z", "dateReserved": "2022-10-24T00:00:00.000Z", "dateUpdated": "2025-02-06T20:31:39.275Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24598
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2025-01-14 15:19
Severity ?
EPSS score ?
Summary
OX App Suite before backend 7.10.6-rev37 has an information leak in the handling of distribution lists, e.g., partial disclosure of the private contacts of another user.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:18.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-24598", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-14T15:16:23.405074Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-203", "description": "CWE-203 Observable Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-14T15:19:46.095Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 has an information leak in the handling of distribution lists, e.g., partial disclosure of the private contacts of another user." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://seclists.org/fulldisclosure/2023/May/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24598", "datePublished": "2023-05-29T00:00:00", "dateReserved": "2023-01-29T00:00:00", "dateUpdated": "2025-01-14T15:19:46.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24599
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2025-01-14 15:14
Severity ?
EPSS score ?
Summary
OX App Suite before backend 7.10.6-rev37 allows authenticated users to change the appointments of arbitrary users via conflicting ID numbers, aka "ID confusion."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:19.232Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-24599", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-14T15:13:41.322373Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-14T15:14:59.159Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 allows authenticated users to change the appointments of arbitrary users via conflicting ID numbers, aka \"ID confusion.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://seclists.org/fulldisclosure/2023/May/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24599", "datePublished": "2023-05-29T00:00:00", "dateReserved": "2023-01-29T00:00:00", "dateUpdated": "2025-01-14T15:14:59.159Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29851
Vulnerability from cvelistv5
Published
2022-10-24 20:35
Modified
2024-08-03 06:33
Severity ?
EPSS score ?
Summary
documentconverter in OX App Suite through 7.10.6, in a non-default configuration with ghostscript, allows OS Command Injection because file conversion may occur for an EPS document that is disguised as a PDF document.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:33:42.851Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "documentconverter in OX App Suite through 7.10.6, in a non-default configuration with ghostscript, allows OS Command Injection because file conversion may occur for an EPS document that is disguised as a PDF document." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-24T20:35:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-29851", "datePublished": "2022-10-24T20:35:00", "dateReserved": "2022-04-27T00:00:00", "dateUpdated": "2024-08-03T06:33:42.851Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44213
Vulnerability from cvelistv5
Published
2022-03-28 01:06
Modified
2024-08-04 04:17
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via uuencoding in a multipart/alternative message.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via uuencoding in a multipart/alternative message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-28T01:06:11", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-44213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via uuencoding in a multipart/alternative message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html", "refsource": "MISC", "url": "https://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-44213", "datePublished": "2022-03-28T01:06:11", "dateReserved": "2021-11-24T00:00:00", "dateUpdated": "2024-08-04T04:17:24.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24405
Vulnerability from cvelistv5
Published
2022-07-27 13:34
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.6 allows OS Command Injection via a serialized Java class to the Documentconverter API.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2022/Jul/11 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.6 allows OS Command Injection via a serialized Java class to the Documentconverter API." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-27T13:34:25", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-24405", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.6 allows OS Command Injection via a serialized Java class to the Documentconverter API." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2022/Jul/11", "refsource": "CONFIRM", "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-24405", "datePublished": "2022-07-27T13:34:25", "dateReserved": "2022-02-04T00:00:00", "dateUpdated": "2024-08-03T04:13:55.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38374
Vulnerability from cvelistv5
Published
2021-11-22 08:38
Modified
2024-08-04 01:37
Severity ?
EPSS score ?
Summary
OX App Suite through through 7.10.5 allows XSS via a crafted snippet that has an app loader reference within an app loader URL.
References
▼ | URL | Tags |
---|---|---|
https://www.open-xchange.com | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2021/Nov/43 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2022/Jul/11 | mailing-list, x_refsource_FULLDISC | |
http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:37:16.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "name": "20220721 Open-Xchange Security Advisory 2022-07-21", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through through 7.10.5 allows XSS via a crafted snippet that has an app loader reference within an app loader URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-22T17:06:23", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "name": "20220721 Open-Xchange Security Advisory 2022-07-21", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-38374", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through through 7.10.5 allows XSS via a crafted snippet that has an app loader reference within an app loader URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.open-xchange.com", "refsource": "MISC", "url": "https://www.open-xchange.com" }, { "name": "http://seclists.org/fulldisclosure/2021/Nov/43", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2021/Nov/43" }, { "name": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" }, { "name": "20220721 Open-Xchange Security Advisory 2022-07-21", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "name": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-38374", "datePublished": "2021-11-22T08:38:06", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:37:16.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38376
Vulnerability from cvelistv5
Published
2021-11-22 08:43
Modified
2024-08-04 01:37
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information via the rampup action of the login API call.
References
▼ | URL | Tags |
---|---|---|
https://www.open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/43 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:37:16.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information via the rampup action of the login API call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-38376", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 has Incorrect Access Control for retrieval of session information via the rampup action of the login API call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.open-xchange.com", "refsource": "MISC", "url": "https://www.open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/43", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "name": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-38376", "datePublished": "2021-11-22T08:43:36", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:37:16.601Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33489
Vulnerability from cvelistv5
Published
2021-11-22 07:36
Modified
2024-08-03 23:50
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via JavaScript code in a shared XCF file.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2021/Nov/42 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via JavaScript code in a shared XCF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:30", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33489", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via JavaScript code in a shared XCF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "http://seclists.org/fulldisclosure/2021/Nov/42", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "name": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33489", "datePublished": "2021-11-22T07:36:44", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44212
Vulnerability from cvelistv5
Published
2022-03-28 01:03
Modified
2024-08-04 04:17
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via a trailing control character such as the SCRIPT\t substring.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.602Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via a trailing control character such as the SCRIPT\\t substring." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-28T01:03:46", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-44212", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via a trailing control character such as the SCRIPT\\t substring." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-44212", "datePublished": "2022-03-28T01:03:46", "dateReserved": "2021-11-24T00:00:00", "dateUpdated": "2024-08-04T04:17:24.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44209
Vulnerability from cvelistv5
Published
2022-03-28 00:57
Modified
2024-08-04 04:17
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via an HTML 5 element such as AUDIO.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via an HTML 5 element such as AUDIO." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-28T00:57:11", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-44209", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via an HTML 5 element such as AUDIO." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-44209", "datePublished": "2022-03-28T00:57:11", "dateReserved": "2021-11-24T00:00:00", "dateUpdated": "2024-08-04T04:17:24.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33491
Vulnerability from cvelistv5
Published
2021-11-22 08:12
Modified
2024-08-03 23:50
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows Directory Traversal via ../ in an OOXML or ODF ZIP archive, because of the mishandling of relative paths in mail addresses in conjunction with auto-configuration DNS records.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/42 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.978Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows Directory Traversal via ../ in an OOXML or ODF ZIP archive, because of the mishandling of relative paths in mail addresses in conjunction with auto-configuration DNS records." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:32", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33491", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows Directory Traversal via ../ in an OOXML or ODF ZIP archive, because of the mishandling of relative paths in mail addresses in conjunction with auto-configuration DNS records." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/42", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "name": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33491", "datePublished": "2021-11-22T08:12:58", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29052
Vulnerability from cvelistv5
Published
2024-01-08 09:04
Modified
2024-08-02 14:00
Severity ?
EPSS score ?
Summary
Users were able to define disclaimer texts for an upsell shop dialog that would contain script code that was not sanitized correctly. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Open-Xchange GmbH | OX App Suite |
Version: 0 ≤ 7.10.6-rev34 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:15.157Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "frontend" ], "product": "OX App Suite", "vendor": "Open-Xchange GmbH", "versions": [ { "lessThanOrEqual": "7.10.6-rev34", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Users were able to define disclaimer texts for an upsell shop dialog that would contain script code that was not sanitized correctly. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-22T12:16:30.214Z", "orgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "shortName": "OX" }, "references": [ { "tags": [ "release-notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" }, { "tags": [ "vendor-advisory" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" } ], "source": { "defect": "OXUIB-2532", "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "assignerShortName": "OX", "cveId": "CVE-2023-29052", "datePublished": "2024-01-08T09:04:35.617Z", "dateReserved": "2023-03-30T09:34:25.189Z", "dateUpdated": "2024-08-02T14:00:15.157Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29051
Vulnerability from cvelistv5
Published
2024-01-08 09:04
Modified
2024-08-02 14:00
Severity ?
EPSS score ?
Summary
User-defined OXMF templates could be used to access a limited part of the internal OX App Suite Java API. The existing switch to disable the feature by default was not effective in this case. Unauthorized users could discover and modify application state, including objects related to other users and contexts. We now make sure that the switch to disable user-generated templates by default works as intended and will remove the feature in future generations of the product. No publicly available exploits are known.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Open-Xchange GmbH | OX App Suite |
Version: 0 ≤ 7.10.6-rev51 Version: 0 ≤ 8.17 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:14.833Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "backend" ], "product": "OX App Suite", "vendor": "Open-Xchange GmbH", "versions": [ { "lessThanOrEqual": "7.10.6-rev51", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "8.17", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "User-defined OXMF templates could be used to access a limited part of the internal OX App Suite Java API. The existing switch to disable the feature by default was not effective in this case. Unauthorized users could discover and modify application state, including objects related to other users and contexts. We now make sure that the switch to disable user-generated templates by default works as intended and will remove the feature in future generations of the product. No publicly available exploits are known." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-22T12:16:28.939Z", "orgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "shortName": "OX" }, "references": [ { "tags": [ "release-notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" }, { "tags": [ "vendor-advisory" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" } ], "source": { "defect": "MWB-2315", "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "assignerShortName": "OX", "cveId": "CVE-2023-29051", "datePublished": "2024-01-08T09:04:31.561Z", "dateReserved": "2023-03-30T09:34:25.189Z", "dateUpdated": "2024-08-02T14:00:14.833Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38378
Vulnerability from cvelistv5
Published
2021-11-22 08:54
Modified
2024-08-04 01:37
Severity ?
EPSS score ?
Summary
OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person's name.
References
▼ | URL | Tags |
---|---|---|
https://www.open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/43 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:37:16.485Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person\u0027s name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-38378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person\u0027s name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.open-xchange.com", "refsource": "MISC", "url": "https://www.open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/43", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "name": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-38378", "datePublished": "2021-11-22T08:54:35", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:37:16.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33488
Vulnerability from cvelistv5
Published
2021-11-22 07:32
Modified
2024-08-03 23:50
Severity ?
EPSS score ?
Summary
chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
http://seclists.org/fulldisclosure/2021/Nov/42 | mailing-list, x_refsource_FULLDISC | |
http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "name": "20211121 Open-Xchange Security Advisory 2021-11-18", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:20", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "name": "20211121 Open-Xchange Security Advisory 2021-11-18", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33488", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "20211121 Open-Xchange Security Advisory 2021-11-18", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/Nov/42" }, { "name": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33488", "datePublished": "2021-11-22T07:32:10", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43697
Vulnerability from cvelistv5
Published
2023-04-15 00:00
Modified
2025-02-06 20:33
Severity ?
EPSS score ?
Summary
OX App Suite before 7.10.6-rev30 allows XSS via an activity tracking adapter defined by jslob.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:40:06.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-43697", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T20:33:13.603187Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-06T20:33:19.978Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev30 allows XSS via an activity tracking adapter defined by jslob." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-15T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43697", "datePublished": "2023-04-15T00:00:00.000Z", "dateReserved": "2022-10-24T00:00:00.000Z", "dateUpdated": "2025-02-06T20:33:19.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23100
Vulnerability from cvelistv5
Published
2022-07-27 13:23
Modified
2024-08-03 03:36
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g., through an email attachment).
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2022/Jul/11 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:19.073Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g., through an email attachment)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-27T13:23:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-23100", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g., through an email attachment)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2022/Jul/11", "refsource": "CONFIRM", "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-23100", "datePublished": "2022-07-27T13:23:24", "dateReserved": "2022-01-11T00:00:00", "dateUpdated": "2024-08-03T03:36:19.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33492
Vulnerability from cvelistv5
Published
2021-11-22 08:16
Modified
2024-08-03 23:50
Severity ?
EPSS score ?
Summary
OX App Suite 7.10.5 allows XSS via an OX Chat room name.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/42 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.985Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite 7.10.5 allows XSS via an OX Chat room name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33492", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite 7.10.5 allows XSS via an OX Chat room name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/42", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "name": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33492", "datePublished": "2021-11-22T08:16:25", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.985Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41710
Vulnerability from cvelistv5
Published
2024-01-08 09:04
Modified
2024-08-02 19:01
Severity ?
EPSS score ?
Summary
User-defined script code could be stored for a upsell related shop URL. This code was not correctly sanitized when adding it to DOM. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Open-Xchange GmbH | OX App Suite |
Version: 0 ≤ 7.10.6-rev34 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:35.464Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "frontend" ], "product": "OX App Suite", "vendor": "Open-Xchange GmbH", "versions": [ { "lessThanOrEqual": "7.10.6-rev34", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "User-defined script code could be stored for a upsell related shop URL. This code was not correctly sanitized when adding it to DOM. Attackers could lure victims to user accounts with malicious script code and make them execute it in the context of a trusted domain. We added sanitization for this content. No publicly available exploits are known." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-22T12:16:31.472Z", "orgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "shortName": "OX" }, "references": [ { "tags": [ "release-notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6251_7.10.6_2023-09-25.pdf" }, { "tags": [ "vendor-advisory" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0006.json" } ], "source": { "defect": "OXUIB-2533", "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "assignerShortName": "OX", "cveId": "CVE-2023-41710", "datePublished": "2024-01-08T09:04:38.608Z", "dateReserved": "2023-08-30T16:21:49.912Z", "dateUpdated": "2024-08-02T19:01:35.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37306
Vulnerability from cvelistv5
Published
2023-04-16 00:00
Modified
2025-02-06 17:13
Severity ?
EPSS score ?
Summary
OX App Suite before 7.10.6-rev30 allows XSS via an upsell trigger.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:29:20.750Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-37306", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T17:13:38.263820Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-06T17:13:42.552Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev30 allows XSS via an upsell trigger." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-16T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-37306", "datePublished": "2023-04-16T00:00:00.000Z", "dateReserved": "2022-08-01T00:00:00.000Z", "dateUpdated": "2025-02-06T17:13:42.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44210
Vulnerability from cvelistv5
Published
2022-03-28 00:59
Modified
2024-08-04 04:17
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via NIFF (Notation Interchange File Format) data.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.333Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via NIFF (Notation Interchange File Format) data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-28T00:59:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-44210", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via NIFF (Notation Interchange File Format) data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-44210", "datePublished": "2022-03-28T00:59:16", "dateReserved": "2021-11-24T00:00:00", "dateUpdated": "2024-08-04T04:17:24.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24597
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2025-01-14 15:22
Severity ?
EPSS score ?
Summary
OX App Suite before frontend 7.10.6-rev24 allows the loading (without user consent) of an e-mail message's remote resources during printing.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:18.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-24597", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-14T15:21:21.439656Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-14T15:22:00.970Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before frontend 7.10.6-rev24 allows the loading (without user consent) of an e-mail message\u0027s remote resources during printing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://seclists.org/fulldisclosure/2023/May/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24597", "datePublished": "2023-05-29T00:00:00", "dateReserved": "2023-01-29T00:00:00", "dateUpdated": "2025-01-14T15:22:00.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23101
Vulnerability from cvelistv5
Published
2022-07-27 13:30
Modified
2024-08-03 03:36
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.6 allows XSS via appHandler in a deep link in an e-mail message.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2022/Jul/11 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:19.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.6 allows XSS via appHandler in a deep link in an e-mail message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-27T13:30:51", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-23101", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.6 allows XSS via appHandler in a deep link in an e-mail message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2022/Jul/11", "refsource": "CONFIRM", "url": "https://seclists.org/fulldisclosure/2022/Jul/11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-23101", "datePublished": "2022-07-27T13:30:51", "dateReserved": "2022-01-11T00:00:00", "dateUpdated": "2024-08-03T03:36:19.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38377
Vulnerability from cvelistv5
Published
2021-11-22 08:51
Modified
2024-08-04 01:37
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via JavaScript code in an anchor HTML comment within truncated e-mail, because there is a predictable UUID with HTML transformation results.
References
▼ | URL | Tags |
---|---|---|
https://www.open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/43 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:37:16.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via JavaScript code in an anchor HTML comment within truncated e-mail, because there is a predictable UUID with HTML transformation results." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:14", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-38377", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via JavaScript code in an anchor HTML comment within truncated e-mail, because there is a predictable UUID with HTML transformation results." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.open-xchange.com", "refsource": "MISC", "url": "https://www.open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/43", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "name": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-38377", "datePublished": "2021-11-22T08:51:24", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:37:16.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24602
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2025-01-14 15:06
Severity ?
EPSS score ?
Summary
OX App Suite before frontend 7.10.6-rev24 allows XSS via data to the Tumblr portal widget, such as a post title.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:18.909Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-24602", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-14T15:05:59.504749Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-14T15:06:16.946Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before frontend 7.10.6-rev24 allows XSS via data to the Tumblr portal widget, such as a post title." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://seclists.org/fulldisclosure/2023/May/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24602", "datePublished": "2023-05-29T00:00:00", "dateReserved": "2023-01-29T00:00:00", "dateUpdated": "2025-01-14T15:06:16.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29050
Vulnerability from cvelistv5
Published
2024-01-08 08:51
Modified
2024-08-26 18:42
Severity ?
EPSS score ?
Summary
The optional "LDAP contacts provider" could be abused by privileged users to inject LDAP filter strings that allow to access content outside of the intended hierarchy. Unauthorized users could break confidentiality of information in the directory and potentially cause high load on the directory server, leading to denial of service. Encoding has been added for user-provided fragments that are used when constructing the LDAP query. No publicly available exploits are known.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Open-Xchange GmbH | OX App Suite |
Version: 0 ≤ 7.10.6-rev50 Version: 0 ≤ 8.16 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:15.126Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-29050", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T18:36:39.456883Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T18:42:52.971Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "backend" ], "product": "OX App Suite", "vendor": "Open-Xchange GmbH", "versions": [ { "lessThanOrEqual": "7.10.6-rev50", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "8.16", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe optional \u0026quot;LDAP contacts provider\u0026quot; could be abused by privileged users to inject LDAP filter strings that allow to access content outside of the intended hierarchy. Unauthorized users could break confidentiality of information in the directory and potentially cause high load on the directory server, leading to denial of service. Encoding has been added for user-provided fragments that are used when constructing the LDAP query. No publicly available exploits are known.\u003c/p\u003e" } ], "value": "The optional \"LDAP contacts provider\" could be abused by privileged users to inject LDAP filter strings that allow to access content outside of the intended hierarchy. Unauthorized users could break confidentiality of information in the directory and potentially cause high load on the directory server, leading to denial of service. Encoding has been added for user-provided fragments that are used when constructing the LDAP query. No publicly available exploits are known.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-90", "description": "CWE-90 Improper Neutralization of Special Elements used in an LDAP Query (\u0027LDAP Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T07:07:02.708Z", "orgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "shortName": "OX" }, "references": [ { "tags": [ "release-notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" }, { "tags": [ "vendor-advisory" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" } ], "source": { "defect": [ "MWB-2274" ], "discovery": "INTERNAL" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "assignerShortName": "OX", "cveId": "CVE-2023-29050", "datePublished": "2024-01-08T08:51:40.489Z", "dateReserved": "2023-03-30T09:34:25.189Z", "dateUpdated": "2024-08-26T18:42:52.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33493
Vulnerability from cvelistv5
Published
2021-11-22 08:24
Modified
2024-08-03 23:50
Severity ?
EPSS score ?
Summary
The middleware component in OX App Suite through 7.10.5 allows Code Injection via Java classes in a YAML format.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/42 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The middleware component in OX App Suite through 7.10.5 allows Code Injection via Java classes in a YAML format." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:34", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33493", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The middleware component in OX App Suite through 7.10.5 allows Code Injection via Java classes in a YAML format." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/42", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "name": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33493", "datePublished": "2021-11-22T08:24:42", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.904Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33490
Vulnerability from cvelistv5
Published
2021-11-22 07:39
Modified
2024-08-03 23:50
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via a crafted snippet in a shared mail signature.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/42 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.952Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via a crafted snippet in a shared mail signature." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33490", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via a crafted snippet in a shared mail signature." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/42", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/42" }, { "name": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165028/OX-App-Suite-Ox-Documents-7.10.x-XSS-Code-Injection-Traversal.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33490", "datePublished": "2021-11-22T07:39:39", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24604
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2025-01-14 17:16
Severity ?
EPSS score ?
Summary
OX App Suite before backend 7.10.6-rev37 does not check HTTP header lengths when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of header data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:19.071Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-24604", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-14T17:15:48.296953Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-14T17:16:02.430Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 does not check HTTP header lengths when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of header data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://seclists.org/fulldisclosure/2023/May/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24604", "datePublished": "2023-05-29T00:00:00", "dateReserved": "2023-01-29T00:00:00", "dateUpdated": "2025-01-14T17:16:02.430Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24601
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2025-01-14 15:08
Severity ?
EPSS score ?
Summary
OX App Suite before frontend 7.10.6-rev24 allows XSS via a non-app deeplink such as the jslob API's registry sub-tree.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:19.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-24601", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-14T15:07:45.575554Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-14T15:08:04.528Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before frontend 7.10.6-rev24 allows XSS via a non-app deeplink such as the jslob API\u0027s registry sub-tree." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://seclists.org/fulldisclosure/2023/May/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24601", "datePublished": "2023-05-29T00:00:00", "dateReserved": "2023-01-29T00:00:00", "dateUpdated": "2025-01-14T15:08:04.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38375
Vulnerability from cvelistv5
Published
2021-11-22 08:40
Modified
2024-08-04 01:37
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via the alt attribute of an IMG element in a truncated e-mail message.
References
▼ | URL | Tags |
---|---|---|
https://www.open-xchange.com | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2021/Nov/43 | x_refsource_MISC | |
http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:37:16.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via the alt attribute of an IMG element in a truncated e-mail message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-22T19:06:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-38375", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via the alt attribute of an IMG element in a truncated e-mail message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.open-xchange.com", "refsource": "MISC", "url": "https://www.open-xchange.com" }, { "name": "https://seclists.org/fulldisclosure/2021/Nov/43", "refsource": "MISC", "url": "https://seclists.org/fulldisclosure/2021/Nov/43" }, { "name": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165038/OX-App-Suite-7.10.5-Cross-Site-Scripting-Information-Disclosure.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-38375", "datePublished": "2021-11-22T08:40:38", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:37:16.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44208
Vulnerability from cvelistv5
Published
2022-03-28 00:55
Modified
2024-08-04 04:17
Severity ?
EPSS score ?
Summary
OX App Suite through 7.10.5 allows XSS via an unknown system message in Chat.
References
▼ | URL | Tags |
---|---|---|
https://open-xchange.com | x_refsource_MISC | |
http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.530Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 7.10.5 allows XSS via an unknown system message in Chat." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-28T00:55:19", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://open-xchange.com" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-44208", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OX App Suite through 7.10.5 allows XSS via an unknown system message in Chat." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://open-xchange.com", "refsource": "MISC", "url": "https://open-xchange.com" }, { "name": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/166389/OX-App-Suite-7.10.5-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-44208", "datePublished": "2022-03-28T00:55:19", "dateReserved": "2021-11-24T00:00:00", "dateUpdated": "2024-08-04T04:17:24.530Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24605
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2025-01-14 17:14
Severity ?
EPSS score ?
Summary
OX App Suite before backend 7.10.6-rev37 does not enforce 2FA for all endpoints, e.g., reading from a drive, reading contact data, and renaming tokens.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:18.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-24605", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-14T17:14:11.338410Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-14T17:14:53.627Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 does not enforce 2FA for all endpoints, e.g., reading from a drive, reading contact data, and renaming tokens." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://seclists.org/fulldisclosure/2023/May/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24605", "datePublished": "2023-05-29T00:00:00", "dateReserved": "2023-01-29T00:00:00", "dateUpdated": "2025-01-14T17:14:53.627Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-29049
Vulnerability from cvelistv5
Published
2024-01-08 08:51
Modified
2024-08-02 14:00
Severity ?
EPSS score ?
Summary
The "upsell" widget at the portal page could be abused to inject arbitrary script code. Attackers that manage to lure users to a compromised account, or gain temporary access to a legitimate account, could inject script code to gain persistent code execution capabilities under a trusted domain. User input for this widget is now sanitized to avoid malicious content the be processed. No publicly available exploits are known.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Open-Xchange GmbH | OX App Suite |
Version: 0 ≤ 7.10.6-rev33 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:14.708Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "release-notes", "x_transferred" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "frontend" ], "product": "OX App Suite", "vendor": "Open-Xchange GmbH", "versions": [ { "lessThanOrEqual": "7.10.6-rev33", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe \u0026quot;upsell\u0026quot; widget at the portal page could be abused to inject arbitrary script code. Attackers that manage to lure users to a compromised account, or gain temporary access to a legitimate account, could inject script code to gain persistent code execution capabilities under a trusted domain. User input for this widget is now sanitized to avoid malicious content the be processed. No publicly available exploits are known.\u003c/p\u003e" } ], "value": "The \"upsell\" widget at the portal page could be abused to inject arbitrary script code. Attackers that manage to lure users to a compromised account, or gain temporary access to a legitimate account, could inject script code to gain persistent code execution capabilities under a trusted domain. User input for this widget is now sanitized to avoid malicious content the be processed. No publicly available exploits are known.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T07:06:48.514Z", "orgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "shortName": "OX" }, "references": [ { "tags": [ "release-notes" ], "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6248_7.10.6_2023-09-19.pdf" }, { "tags": [ "vendor-advisory" ], "url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0005.json" }, { "url": "http://seclists.org/fulldisclosure/2024/Jan/3" }, { "url": "http://packetstormsecurity.com/files/176421/OX-App-Suite-7.10.6-XSS-Command-Execution-LDAP-Injection.html" } ], "source": { "defect": [ "OXUIB-2489" ], "discovery": "INTERNAL" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8ce71d90-2354-404b-a86e-bec2cc4e6981", "assignerShortName": "OX", "cveId": "CVE-2023-29049", "datePublished": "2024-01-08T08:51:36.992Z", "dateReserved": "2023-03-30T09:34:25.189Z", "dateUpdated": "2024-08-02T14:00:14.708Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-31468
Vulnerability from cvelistv5
Published
2022-10-24 17:46
Modified
2024-08-03 07:19
Severity ?
EPSS score ?
Summary
OX App Suite through 8.2 allows XSS via an attachment or OX Drive content when a client uses the len or off parameter.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:19:06.113Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite through 8.2 allows XSS via an attachment or OX Drive content when a client uses the len or off parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-24T17:46:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://packetstormsecurity.com/files/168242/OX-App-Suite-Cross-Site-Scripting-Command-Injection.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-31468", "datePublished": "2022-10-24T17:46:00", "dateReserved": "2022-05-23T00:00:00", "dateUpdated": "2024-08-03T07:19:06.113Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24600
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2025-01-14 15:11
Severity ?
EPSS score ?
Summary
OX App Suite before backend 7.10.6-rev37 allows authenticated users to bypass access controls (for reading contacts) via a move to their own address book.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:19.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-24600", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-14T15:09:16.029170Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-14T15:11:32.137Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 allows authenticated users to bypass access controls (for reading contacts) via a move to their own address book." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://seclists.org/fulldisclosure/2023/May/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24600", "datePublished": "2023-05-29T00:00:00", "dateReserved": "2023-01-29T00:00:00", "dateUpdated": "2025-01-14T15:11:32.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43696
Vulnerability from cvelistv5
Published
2023-04-15 00:00
Modified
2025-02-06 16:01
Severity ?
EPSS score ?
Summary
OX App Suite before 7.10.6-rev20 allows XSS via upsell ads.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:40:06.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-43696", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T15:59:45.868932Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-06T16:01:32.585Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before 7.10.6-rev20 allows XSS via upsell ads." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-15T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "https://seclists.org/fulldisclosure/2023/Feb/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43696", "datePublished": "2023-04-15T00:00:00.000Z", "dateReserved": "2022-10-24T00:00:00.000Z", "dateUpdated": "2025-02-06T16:01:32.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24603
Vulnerability from cvelistv5
Published
2023-05-29 00:00
Modified
2025-01-14 17:18
Severity ?
EPSS score ?
Summary
OX App Suite before backend 7.10.6-rev37 does not check size limits when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:03:19.123Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://open-xchange.com" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/May/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-24603", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-14T17:18:18.160423Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-14T17:18:22.455Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OX App Suite before backend 7.10.6-rev37 does not check size limits when downloading, e.g., potentially allowing a crafted iCal feed to provide an unlimited amount of data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://open-xchange.com" }, { "url": "http://seclists.org/fulldisclosure/2023/May/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24603", "datePublished": "2023-05-29T00:00:00", "dateReserved": "2023-01-29T00:00:00", "dateUpdated": "2025-01-14T17:18:22.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }