Product: OX App Suite Vendor: OX Software GmbH Internal reference: DOCS-4106 Vulnerability type: OS Command Injection (CWE-78) Vulnerable version: 7.10.6 and earlier Vulnerable component: documentconverter Report confidence: Confirmed Solution status: Fixed by Vendor Fixed version: 7.8.4-rev13, 7.10.3-rev6, 7.10.4-rev6, 7.10.5-rev5, 7.10.6-rev3 Vendor notification: 2022-01-10 Solution date: 2022-01-13 Public disclosure: 2022-07-21 CVE reference: CVE-2022-23100 CVSS: 8.2 (CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L) Vulnerability Details: OX Documentconverter has a Remote Code Execution flaw that allows authenticated OX App Suite users to run commands on the instance which runs OX Documentconverter if they have the ability to perform document conversions, for example of E-Mail attachments or OX Drive content. Risk: Attackers can inject arbitrary operating-system level commands via OX App Suite API and/or OX Documentconverter API. Commands are executed on the instance running OX Documentconverter, based on "open-xchange" user privileges. This can be used to modify or exfiltrate configuration files as well as adversely affect the instances availability by excessive resource usage. By default the vulnerable Documentconverter API is not publicly accessible, however this might be worked around by abusing other weaknesses, configuration flaws or social engineering. Steps to reproduce: 1. Create a forged Documentconverter API call that embeds escape characters and a system command 2. Inject the malicious API call via App Suite as a proxy or other means Solution: We reduceed available API parameters to a limited set of enumerations, rather than accepting API input. --- Internal reference: MWB-1350 Vulnerability type: Cross-Site Scripting (CWE-80) Vulnerable version: 7.10.6 and earlier Vulnerable component: backend Report confidence: Confirmed Solution status: Fixed by Vendor Fixed version: 7.8.4-rev78, 7.10.3-rev38, 7.10.4-rev31, 7.10.5-rev37, 7.10.6-rev9 Vendor notification: 2021-11-30 Solution date: 2022-02-15 Public disclosure: 2022-07-21 CVE reference: CVE-2022-23099 CVSS: 3.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N) Vulnerability Details: Existing sanitization and filtering mechanisms for HTML files can be bypassed by forcing block-wise read. Using this technique, the recognition procedure misses to detect tags and attributes that span multiple blocks. Risk: Malicious script code can be executed within a users context. This can lead to session hijacking or triggering unwanted actions via the web interface (e.g. redirecting to a third-party site). To exploit this an attacker would require the victim to follow a hyperlink. Steps to reproduce: 1. As attacker, create a HTML malicious code-snippet which masks tags (e.g.