9.8
CRITICAL
CVE-2021-25833
ONLYOFFICE DocumentServer File Extension Overwriting RCE
Description

A file extension handling issue was found in [server] module of ONLYOFFICE DocumentServer v4.2.0.71-v5.6.0.21. The file extension is controlled by an attacker through the request data and leads to arbitrary file overwriting. Using this vulnerability, a remote attacker can obtain remote code execution on DocumentServer.

INFO

Published Date :

March 1, 2021, 4:15 p.m.

Last Modified :

March 15, 2021, 7:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-25833 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-25833 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Onlyoffice document_server
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

:unlock: Vulnerability Research and Proof of Concept exploits for ONLYOFFICE

Python

Updated: 10 months, 1 week ago
22 stars 1 fork 1 watcher
Born at : June 27, 2021, 2:13 p.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-25833 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-25833 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-22
    Changed CPE Configuration OR *cpe:2.3:a:onlyoffice:document_server:*:*:*:*:*:*:*:* versions from (including) 4.2.0.236 up to (including) 5.6.4.13 OR *cpe:2.3:a:onlyoffice:document_server:*:*:*:*:*:*:*:* versions from (including) 4.2.0.71 up to (including) 5.6.0.21
  • Initial Analysis by [email protected]

    Mar. 05, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25833 No Types Assigned https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25833 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/ONLYOFFICE/DocumentServer No Types Assigned https://github.com/ONLYOFFICE/DocumentServer Product, Vendor Advisory
    Changed Reference Type https://github.com/ONLYOFFICE/server No Types Assigned https://github.com/ONLYOFFICE/server Product
    Changed Reference Type https://github.com/ONLYOFFICE/server/blob/v5.6.0.21/DocService/sources/converterservice.js#L200 No Types Assigned https://github.com/ONLYOFFICE/server/blob/v5.6.0.21/DocService/sources/converterservice.js#L200 Third Party Advisory
    Changed Reference Type https://github.com/ONLYOFFICE/server/blob/v5.6.0.21/FileConverter/sources/converter.js#L283 No Types Assigned https://github.com/ONLYOFFICE/server/blob/v5.6.0.21/FileConverter/sources/converter.js#L283 Third Party Advisory
    Changed Reference Type https://github.com/ONLYOFFICE/server/blob/v5.6.0.21/FileConverter/sources/converter.js#L593 No Types Assigned https://github.com/ONLYOFFICE/server/blob/v5.6.0.21/FileConverter/sources/converter.js#L593 Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:onlyoffice:document_server:*:*:*:*:*:*:*:* versions from (including) 4.2.0.236 up to (including) 5.6.4.13
  • CVE Modified by [email protected]

    Mar. 02, 2021

    Action Type Old Value New Value
    Added Reference https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25833 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-25833 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.10 }} 2.86%

score

0.94000

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability