Lucene search

K

Group Office Security Vulnerabilities - 2023

cve
cve

CVE-2023-25292

Reflected Cross Site Scripting (XSS) in Intermesh BV Group-Office version 6.6.145, allows attackers to gain escalated privileges and gain sensitive information via the GO_LANGUAGE cookie.

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-27 01:15 AM
21
cve
cve

CVE-2023-46730

Group-Office is an enterprise CRM and groupware tool. In affected versions there is full Server-Side Request Forgery (SSRF) vulnerability in the /api/upload.php endpoint. The /api/upload.php endpoint does not filter URLs which allows a malicious user to cause the server to make resource requests to...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-07 06:15 PM
26