CVE-2023-48314

CVSS V2 None CVSS V3 None
Description
Collabora Online is a collaborative online office suite based on LibreOffice technology. Users of Nextcloud with Collabora Online Built-in CODE Server app can be vulnerable to attack via proxy.php. This vulnerability has been fixed in Collabora Online - Built-in CODE Server (richdocumentscode) release 23.5.403. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Overview
  • CVE ID
  • CVE-2023-48314
  • Assigner
  • GitHub_M
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-12-01T22:02:16.596Z
  • Last Modified Date
  • 2023-12-01T22:02:16.596Z
References
History
Created Old Value New Value Data Type Notes
2024-06-24 23:57:07 Added to TrackCVE