Lucene search

K

Group Office Security Vulnerabilities

cve
cve

CVE-2023-25292

Reflected Cross Site Scripting (XSS) in Intermesh BV Group-Office version 6.6.145, allows attackers to gain escalated privileges and gain sensitive information via the GO_LANGUAGE...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-27 01:15 AM
16
cve
cve

CVE-2021-28060

A Server-Side Request Forgery (SSRF) vulnerability in Group Office 6.4.196 allows a remote attacker to forge GET requests to arbitrary URLs via the url parameter to...

5.3CVSS

5.4AI Score

0.002EPSS

2021-04-14 05:15 PM
19
cve
cve

CVE-2020-35418

Cross Site Scripting (XSS) in the contact page of Group Office CRM 6.4.196 by uploading a crafted svg...

5.4CVSS

6.4AI Score

0.001EPSS

2021-04-14 05:15 PM
22
cve
cve

CVE-2020-35419

Cross Site Scripting (XSS) in Group Office CRM 6.4.196 via the SET_LANGUAGE...

6.1CVSS

6.5AI Score

0.001EPSS

2021-04-14 05:15 PM
19