Lucene search

K

Dzzoffice Security Vulnerabilities

cve
cve

CVE-2020-19703

A cross-site scripting (XSS) vulnerability in the referer parameter of Dzzoffice 2.02 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

6.1CVSS

5.8AI Score

0.001EPSS

2021-08-26 03:15 AM
38
4
cve
cve

CVE-2021-30203

A reflected cross-site scripting (XSS) vulnerability in the zero parameter of dzzoffice 2.02.1_SC_UTF8 allows attackers to execute arbitrary web scripts or HTML.

6.1CVSS

6AI Score

0.001EPSS

2023-06-27 02:15 PM
6
cve
cve

CVE-2021-30205

Incorrect access control in the component /index.php?mod=system&op=orgtree of dzzoffice 2.02.1_SC_UTF8 allows unauthenticated attackers to browse departments and usernames.

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-27 02:15 PM
10
cve
cve

CVE-2021-3318

attach/ajax.php in DzzOffice through 2.02.1 allows XSS via the editorid parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2021-01-27 06:15 PM
77
3
cve
cve

CVE-2021-40191

Dzzoffice Version 2.02.1 is affected by cross-site scripting (XSS) due to a lack of sanitization of input data at all upload functions in webroot/dzz/attach/Uploader.class.php and return a wrong response in content-type of output data in webroot/dzz/attach/controller.php.

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-11 02:15 PM
21
cve
cve

CVE-2021-40292

A Stored Cross Site Sripting (XSS) vulnerability exists in DzzOffice 2.02.1 via the settingnew parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-12 06:15 PM
20
cve
cve

CVE-2021-43673

dzzoffice 2.02.1_SC_UTF8 is affected by a Cross Site Scripting (XSS) vulnerability in explorerfile.php. The output of the exit function is printed for the user via exit(json_encode($return)).

6.1CVSS

6AI Score

0.001EPSS

2021-12-03 12:15 PM
15
3
cve
cve

CVE-2022-43340

A Cross-Site Request Forgery (CSRF) in dzzoffice 2.02.1_SC_UTF8 allows attackers to arbitrarily create user accounts and grant Administrator rights to regular users.

8.8CVSS

8.7AI Score

0.002EPSS

2022-10-27 08:15 PM
26
5
cve
cve

CVE-2023-39853

SQL Injection vulnerability in Dzzoffice version 2.01, allows remote attackers to obtain sensitive information via the doobj and doevent parameters in the Network Disk backend module.

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-06 04:15 AM
16