Lucene search

K

Intermesh Security Vulnerabilities

cve
cve

CVE-2024-23941

Cross-site scripting vulnerability exists in Group Office prior to v6.6.182, prior to v6.7.64 and prior to v6.8.31, which may allow a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the...

5.4CVSS

5.3AI Score

0.001EPSS

2024-02-01 04:15 AM
75
cve
cve

CVE-2024-22418

Group-Office is an enterprise CRM and groupware tool. Affected versions are subject to a vulnerability which is present in the file upload mechanism of Group Office. It allows an attacker to execute arbitrary JavaScript code by embedding it within a file's name. For instance, using a filename such....

6.5CVSS

5.9AI Score

0.0004EPSS

2024-01-18 09:15 PM
87
cve
cve

CVE-2023-46730

Group-Office is an enterprise CRM and groupware tool. In affected versions there is full Server-Side Request Forgery (SSRF) vulnerability in the /api/upload.php endpoint. The /api/upload.php endpoint does not filter URLs which allows a malicious user to cause the server to make resource requests...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-07 06:15 PM
21
cve
cve

CVE-2010-3428

SQL injection vulnerability in modules/notes/json.php in Intermesh Group-Office 3.5.9 allows remote attackers to execute arbitrary SQL commands via the category_id parameter in a category...

8.6AI Score

0.001EPSS

2022-10-03 04:20 PM
22