Lucene search

K

Mailwise Security Vulnerabilities

cve
cve

CVE-2006-4491

Directory traversal vulnerability in Cybozu Collaborex, AG before 1.2(1.5), AG Pocket before 5.2(0.8), Mailwise before 3.0(0.3), and Garoon 1 before 1.5(4.1) allows remote authenticated users to read arbitrary files via unspecified vectors.

6.6AI Score

0.014EPSS

2006-08-31 10:04 PM
65
cve
cve

CVE-2011-1334

Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from...

5.7AI Score

0.003EPSS

2011-06-29 05:55 PM
31
cve
cve

CVE-2013-2305

Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0, Cybozu Dezie before 8.0.7, and Cybozu Mailwise before 5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that change passwords.

7.3AI Score

0.002EPSS

2013-04-25 10:55 AM
20
cve
cve

CVE-2013-4698

Cybozu Mailwise 5.0.4 and 5.0.5 allows remote authenticated users to obtain sensitive e-mail content intended for different persons in opportunistic circumstances by reading Subject header lines within the user's own mailbox.

6.3AI Score

0.002EPSS

2013-08-16 01:55 AM
23
cve
cve

CVE-2014-5314

Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages.

7.7AI Score

0.049EPSS

2014-11-24 02:59 AM
32
cve
cve

CVE-2016-4841

Cybozu Mailwise before 5.4.0 allows remote attackers to inject arbitrary email headers.

4.3CVSS

5AI Score

0.002EPSS

2017-04-21 02:59 PM
22
cve
cve

CVE-2016-4842

Cybozu Mailwise before 5.4.0 allows remote attackers to obtain information on when an email is read.

4.3CVSS

4.7AI Score

0.002EPSS

2017-04-20 06:59 PM
29
cve
cve

CVE-2016-4843

Cybozu Mailwise before 5.4.0 allows remote attackers to obtain sensitive cookie information.

6.5CVSS

6.4AI Score

0.002EPSS

2017-04-20 06:59 PM
25
cve
cve

CVE-2016-4844

Cybozu Mailwise before 5.4.0 allows remote attackers to conduct clickjacking attacks.

4.3CVSS

4.9AI Score

0.002EPSS

2017-04-20 06:59 PM
34
cve
cve

CVE-2018-0557

Stored cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML 'E-mail Details Screen' via unspecified vectors.

6.1CVSS

5.8AI Score

0.001EPSS

2018-06-26 02:29 PM
27
cve
cve

CVE-2018-0558

Reflected cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML in 'System settings' via unspecified vectors.

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-26 02:29 PM
40
cve
cve

CVE-2018-0559

Cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML 'Address' via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2018-06-26 02:29 PM
25
cve
cve

CVE-2018-0702

Directory traversal vulnerability in Cybozu Mailwise 5.0.0 to 5.4.5 allows remote attackers to delete arbitrary files via unspecified vectors.

7.5CVSS

7.4AI Score

0.002EPSS

2019-01-09 11:29 PM
30
cve
cve

CVE-2020-5572

Android App 'Mailwise for Android' 1.0.0 to 1.0.1 allows an attacker to obtain credential information registered in the product via unspecified vectors.

4.6CVSS

4.3AI Score

0.001EPSS

2020-05-29 09:15 AM
27