Lucene search

K

Cybozu Office Security Vulnerabilities

cve
cve

CVE-2018-0703

Directory traversal vulnerability in Cybozu Office 10.0.0 to 10.8.1 allows remote attackers to delete arbitrary files via HTTP requests.

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-09 11:29 PM
27
cve
cve

CVE-2018-0704

Directory traversal vulnerability in Cybozu Office 10.0.0 to 10.8.1 allows remote attackers to delete arbitrary files via Keitai Screen.

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-09 11:29 PM
26
cve
cve

CVE-2019-6022

Directory traversal vulnerability in Cybozu Office 10.0.0 to 10.8.3 allows remote authenticated attackers to alter arbitrary files via the 'Customapp' function.

6.5CVSS

6.2AI Score

0.001EPSS

2019-12-26 04:15 PM
22
cve
cve

CVE-2019-6023

Cybozu Office 10.0.0 to 10.8.3 allows remote authenticated attackers to bypass access restriction which may result in obtaining data without access privileges via the application 'Address'.

4.3CVSS

4.6AI Score

0.001EPSS

2019-12-26 04:15 PM
34
cve
cve

CVE-2021-20624

Improper access control vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Scheduler via unspecified vectors.

6.5CVSS

6.2AI Score

0.001EPSS

2021-03-18 01:15 AM
61
cve
cve

CVE-2021-20625

Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Bulletin Board via unspecified vectors.

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-18 01:15 AM
50
cve
cve

CVE-2021-20626

Improper access control vulnerability in Workflow of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and alter the data of Workflow via unspecified vectors.

6.5CVSS

6.2AI Score

0.001EPSS

2021-03-18 01:15 AM
50
cve
cve

CVE-2021-20627

Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.

6.1CVSS

6.1AI Score

0.001EPSS

2021-03-18 01:15 AM
59
cve
cve

CVE-2021-20628

Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors. Note that this vulnerability occurs only when using Mozilla Firefox.

6.1CVSS

6.1AI Score

0.001EPSS

2021-03-18 01:15 AM
54
cve
cve

CVE-2021-20629

Cross-site scripting vulnerability in E-mail of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.

6.1CVSS

6.1AI Score

0.001EPSS

2021-03-18 01:15 AM
51
cve
cve

CVE-2021-20630

Improper access control vulnerability in Phone Messages of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the data of Phone Messages via unspecified vectors.

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-18 01:15 AM
56
cve
cve

CVE-2021-20631

Improper input validation vulnerability in Custom App of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attacker to alter the data of Custom App via unspecified vectors.

6.5CVSS

6.2AI Score

0.001EPSS

2021-03-18 01:15 AM
60
cve
cve

CVE-2021-20632

Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the data of Bulletin Board via unspecified vectors.

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-18 01:15 AM
56
cve
cve

CVE-2021-20633

Improper access control vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Cabinet via unspecified vectors.

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-18 01:15 AM
51
cve
cve

CVE-2021-20634

Improper access control vulnerability in Custom App of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Custom App via unspecified vectors.

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-18 01:15 AM
52
cve
cve

CVE-2022-25986

Browse restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Scheduler.

4.3CVSS

4.7AI Score

0.001EPSS

2022-08-18 08:15 AM
30
4
cve
cve

CVE-2022-28715

Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2022-08-18 08:15 AM
36
3
cve
cve

CVE-2022-29487

Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2022-08-18 08:15 AM
32
6
cve
cve

CVE-2022-29891

Browse restriction bypass vulnerability in Custom Ap of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Custom App via unspecified vectors.

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-18 08:15 AM
31
6
cve
cve

CVE-2022-30604

Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2022-08-18 08:15 AM
41
4
cve
cve

CVE-2022-30693

Information disclosure vulnerability in the system configuration of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to obtain the data of the product via unspecified vectors.

5.3CVSS

5.3AI Score

0.001EPSS

2022-08-18 08:15 AM
38
4
cve
cve

CVE-2022-32283

Browse restriction bypass vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Cabinet via unspecified vectors.

4.3CVSS

4.4AI Score

0.001EPSS

2022-08-18 08:15 AM
31
6
cve
cve

CVE-2022-32453

HTTP header injection vulnerability in Cybozu Office 10.0.0 to 10.8.5 may allow a remote attacker to obtain and/or alter the data of the product via unspecified vectors.

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-18 08:15 AM
32
6
cve
cve

CVE-2022-32544

Operation restriction bypass vulnerability in Project of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Project via unspecified vectors.

4.3CVSS

4.5AI Score

0.001EPSS

2022-08-18 08:15 AM
41
5
cve
cve

CVE-2022-32583

Operation restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Scheduler via unspecified vectors.

4.3CVSS

4.7AI Score

0.001EPSS

2022-08-18 08:15 AM
36
6
cve
cve

CVE-2022-33151

Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows remote attackers to inject an arbitrary script via unspecified vectors.

6.1CVSS

6.1AI Score

0.001EPSS

2022-08-18 08:15 AM
35
5
cve
cve

CVE-2022-33311

Browse restriction bypass vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Address Book via unspecified vectors.

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-18 08:15 AM
33
5
cve
cve

CVE-2024-39817

Insertion of sensitive information into sent data issue exists in Cybozu Office 10.0.0 to 10.8.6, which may allow a user who can login to the product to view data that the user does not have access by conducting 'search' under certain conditions in Custom App.

6.5CVSS

6.4AI Score

0.0005EPSS

2024-08-06 05:15 AM
20
Total number of security vulnerabilities78