Lucene search

K

Cybozu Office Security Vulnerabilities

cve
cve

CVE-2006-4490

Multiple directory traversal vulnerabilities in Cybozu Office before 6.6 Build 1.3 and Share 360 before 2.5 Build 0.3 allow remote authenticated users to read arbitrary files via a .. (dot dot) sequence via the id parameter in (1) scripts/cbag/ag.exe or (2) scripts/s360v2/s360.exe.

6.8AI Score

0.908EPSS

2006-08-31 10:04 PM
30
cve
cve

CVE-2006-4492

Unspecified vulnerability in Cybozu Office 6.5 Build 1.2 for Windows allows remote attackers to obtain sensitive information, including users and groups, via unspecified vectors.

7AI Score

0.006EPSS

2006-08-31 10:04 PM
27
cve
cve

CVE-2008-6744

Cross-site request forgery (CSRF) vulnerability in Cybozu Office 6, Cybozu Dezie before 6.0(1.0), and Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.003EPSS

2009-04-23 05:30 PM
23
cve
cve

CVE-2010-2029

Cybozu Office 7 Ktai and Dotsales do not properly restrict access to the login page, which allows remote attackers to bypass authentication and obtain or modify sensitive information by using the unique ID of the user's cell phone.

6.7AI Score

0.005EPSS

2010-05-24 07:30 PM
26
cve
cve

CVE-2011-1333

Cross-site scripting (XSS) vulnerability in Cybozu Office 6 and Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from the bulletin board system."

5.7AI Score

0.003EPSS

2011-06-29 05:55 PM
26
cve
cve

CVE-2011-1334

Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from...

5.7AI Score

0.003EPSS

2011-06-29 05:55 PM
31
cve
cve

CVE-2011-1335

Cross-site scripting (XSS) vulnerability in Cybozu Office 6, 7, and 8 before 8.1.1 allows remote attackers to inject arbitrary web script or HTML via vectors related to the "address book and user list functions."

5.7AI Score

0.003EPSS

2011-06-29 05:55 PM
29
cve
cve

CVE-2011-2677

Cybozu Office before 8.0.0 allows remote authenticated users to bypass intended access restrictions and access sensitive information (time card and attendance) via unspecified vectors related to manipulation of a URL.

6AI Score

0.005EPSS

2011-10-21 06:55 PM
33
cve
cve

CVE-2013-2305

Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0, Cybozu Dezie before 8.0.7, and Cybozu Mailwise before 5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that change passwords.

7.3AI Score

0.002EPSS

2013-04-25 10:55 AM
20
cve
cve

CVE-2013-3269

Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0 allows remote attackers to hijack the authentication of arbitrary users for requests that change mobile passwords, a different vulnerability than CVE-2013-2305.

7.3AI Score

0.002EPSS

2013-04-25 10:55 AM
22
cve
cve

CVE-2013-3656

Cybozu Office 9.1.0 and earlier does not properly manage sessions, which allows remote attackers to bypass authentication by leveraging knowledge of a login URL.

7.2AI Score

0.004EPSS

2013-07-20 03:38 AM
24
cve
cve

CVE-2013-4703

Cross-site scripting (XSS) vulnerability in the top-page customization feature in Cybozu Office before 9.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2013-09-10 11:28 AM
34
cve
cve

CVE-2014-5314

Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages.

7.7AI Score

0.049EPSS

2014-11-24 02:59 AM
32
cve
cve

CVE-2015-7795

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, CVE-2016-1149, and CVE-2016-1150.

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
20
cve
cve

CVE-2015-7796

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7797, CVE-2015-7798, CVE-2016-1149, and CVE-2016-1150.

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
30
cve
cve

CVE-2015-7797

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7798, CVE-2016-1149, and CVE-2016-1150.

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
23
cve
cve

CVE-2015-7798

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2016-1149, and CVE-2016-1150.

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
20
cve
cve

CVE-2015-8483

Open redirect vulnerability in Cybozu Office 10.2.0 through 10.3.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL.

7.4CVSS

7.2AI Score

0.003EPSS

2016-02-17 02:59 AM
30
cve
cve

CVE-2015-8484

Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended calendar-viewing restrictions via unspecified vectors, a different vulnerability than CVE-2015-8485, CVE-2015-8486, and CVE-2016-1152.

5.4CVSS

5.4AI Score

0.002EPSS

2016-02-17 02:59 AM
26
cve
cve

CVE-2015-8485

Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions and read arbitrary posting titles via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8486, and CVE-2016-1152.

5.4CVSS

5.4AI Score

0.002EPSS

2016-02-17 02:59 AM
27
cve
cve

CVE-2015-8486

Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions and read arbitrary report titles via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8485, and CVE-2016-1152.

5.4CVSS

5.4AI Score

0.002EPSS

2016-02-17 02:59 AM
23
cve
cve

CVE-2015-8487

Cybozu Office 9.0.0 through 10.3 allows remote attackers to discover CSRF tokens via unspecified vectors, a different vulnerability than CVE-2015-8488.

4.3CVSS

4.8AI Score

0.003EPSS

2016-02-17 02:59 AM
25
cve
cve

CVE-2015-8488

Cybozu Office 10.3.0 allows remote attackers to read image files via a crafted e-mail message, a different vulnerability than CVE-2015-8487.

4.3CVSS

4.4AI Score

0.003EPSS

2016-02-17 02:59 AM
28
cve
cve

CVE-2015-8489

customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service (excessive database locking) via a crafted CSV file, a different vulnerability than CVE-2016-1153.

6.5CVSS

6.1AI Score

0.002EPSS

2016-02-17 02:59 AM
27
cve
cve

CVE-2016-1149

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and CVE-2016-1150.

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
26
cve
cve

CVE-2016-1150

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and CVE-2016-1149.

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
25
cve
cve

CVE-2016-1151

Multiple cross-site request forgery (CSRF) vulnerabilities in Cybozu Office 9.9.0 through 10.3.0 allow remote attackers to hijack the authentication of arbitrary users.

8.8CVSS

8.8AI Score

0.002EPSS

2016-02-17 02:59 AM
28
cve
cve

CVE-2016-1152

Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions, and read or write to plan data, via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8485, and CVE-2015-8486.

5.4CVSS

5.4AI Score

0.002EPSS

2016-02-17 02:59 AM
21
cve
cve

CVE-2016-1153

customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service via unspecified vectors, a different vulnerability than CVE-2015-8489.

6.5CVSS

6.2AI Score

0.002EPSS

2016-02-17 02:59 AM
27
cve
cve

CVE-2016-4865

Cross-site scripting vulnerability in Cybozu Office 9.0.0 to 10.4.0 allows attackers with administrator rights to inject arbitrary web script or HTML via the Customapp function.

4.8CVSS

5AI Score

0.001EPSS

2017-04-17 03:59 PM
26
cve
cve

CVE-2016-4866

Cross-site scripting vulnerability in Cybozu Office 9.0.0 to 10.4.0 allows attackers with administrator rights to inject arbitrary web script or HTML via the Project function.

4.8CVSS

5AI Score

0.001EPSS

2017-04-17 03:59 PM
22
cve
cve

CVE-2016-4867

Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to bypass access restriction to view unauthorized project information via the Project function.

4.3CVSS

4.2AI Score

0.001EPSS

2017-04-17 03:59 PM
26
cve
cve

CVE-2016-4868

Email header injection vulnerability in Cybozu Office 9.0.0 to 10.4.0 allows remote attackers to inject arbitrary email headers to send unintended emails via specially crafted requests.

4.3CVSS

4.8AI Score

0.002EPSS

2017-04-17 03:59 PM
28
cve
cve

CVE-2016-4869

Cybozu Office 9.0.0 to 10.4.0 allow remote attackers to obtain session information via a page where CGI environment variables are displayed.

6.5CVSS

6.2AI Score

0.002EPSS

2017-04-17 03:59 PM
24
cve
cve

CVE-2016-4870

Cross-site scripting vulnerability in Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to inject arbitrary web script or HTML via the Schedule function.

5.4CVSS

5.1AI Score

0.001EPSS

2017-04-17 03:59 PM
26
cve
cve

CVE-2016-4871

Cybozu Office 9.0.0 through 10.4.0 allows remote attackers to cause a denial of service.

6.5CVSS

6.4AI Score

0.003EPSS

2017-04-17 03:59 PM
20
cve
cve

CVE-2016-4872

Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to bypass access restrictions to view the names of unauthorized projects via a breadcrumb trail.

4.3CVSS

4.2AI Score

0.001EPSS

2017-04-17 03:59 PM
19
cve
cve

CVE-2016-4873

Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to execute unintended operations via the Project function.

4.3CVSS

4.7AI Score

0.002EPSS

2017-04-17 03:59 PM
24
cve
cve

CVE-2016-4874

Cybozu Office 9.0.0 through 10.4.0 allows remote attackers to conduct a "reflected file download" attack.

3.5CVSS

4.2AI Score

0.001EPSS

2017-04-17 03:59 PM
26
cve
cve

CVE-2017-10857

Cybozu Office 10.0.0 to 10.6.1 allows authenticated attackers to bypass access restriction to perform arbitrary actions via "Cabinet" function.

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-12 02:29 PM
28
cve
cve

CVE-2017-2114

Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.5.0 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

5.4AI Score

0.001EPSS

2017-04-28 04:59 PM
31
cve
cve

CVE-2017-2115

Cybozu Office 10.0.0 to 10.5.0 allows remote authenticated attackers to bypass access restriction to obtain "customapp" information via unspecified vectors.

4.3CVSS

4.8AI Score

0.001EPSS

2017-04-28 04:59 PM
34
2
cve
cve

CVE-2017-2116

Cybozu Office 10.0.0 to 10.5.0 allows remote authenticated attackers to bypass access restriction to delete "customapp" templates via unspecified vectors.

4.3CVSS

5AI Score

0.001EPSS

2017-04-28 04:59 PM
35
2
cve
cve

CVE-2018-0526

Cybozu Office 10.0.0 to 10.7.0 allow remote attackers to display an image located in an external server via unspecified vectors.

4.3CVSS

5.2AI Score

0.001EPSS

2018-06-26 02:29 PM
27
cve
cve

CVE-2018-0527

Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2018-06-26 02:29 PM
29
cve
cve

CVE-2018-0528

Cybozu Office 10.0.0 to 10.7.0 allows authenticated attackers to bypass authentication to view the schedules that are not permitted to access via unspecified vectors.

4.3CVSS

5.1AI Score

0.0005EPSS

2018-06-26 02:29 PM
32
cve
cve

CVE-2018-0529

Cybozu Office 10.0.0 to 10.7.0 allows remote attackers to cause a denial of service via unspecified vectors.

4.3CVSS

5.2AI Score

0.001EPSS

2018-06-26 02:29 PM
27
cve
cve

CVE-2018-0565

Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.8.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2018-06-26 02:29 PM
26
cve
cve

CVE-2018-0566

Cybozu Office 10.0.0 to 10.8.0 allows authenticated attackers to bypass authentication to obtain the schedules without access privilege via unspecified vectors.

4.3CVSS

5.2AI Score

0.0005EPSS

2018-06-26 02:29 PM
23
cve
cve

CVE-2018-0567

Cybozu Office 10.0.0 to 10.8.0 allows authenticated attackers to bypass access restriction to access and write non-public data via unspecified vectors.

6.3CVSS

6.1AI Score

0.001EPSS

2018-06-26 02:29 PM
27
Total number of security vulnerabilities78