Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2021-03-18 CVE-2021-20632 Improper Authentication vulnerability in Cybozu Office
Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the data of Bulletin Board via unspecified vectors.
network
low complexity
cybozu CWE-287
4.0
2021-03-18 CVE-2021-20631 Improper Input Validation vulnerability in Cybozu Office
Improper input validation vulnerability in Custom App of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attacker to alter the data of Custom App via unspecified vectors.
network
low complexity
cybozu CWE-20
4.0
2021-03-18 CVE-2021-20630 Improper Authentication vulnerability in Cybozu Office
Improper access control vulnerability in Phone Messages of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the data of Phone Messages via unspecified vectors.
network
low complexity
cybozu CWE-287
4.0
2021-03-18 CVE-2021-20629 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting vulnerability in E-mail of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.
network
cybozu CWE-79
4.3
2021-03-18 CVE-2021-20628 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.
network
cybozu CWE-79
4.3
2021-03-18 CVE-2021-20627 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.
network
cybozu CWE-79
4.3
2021-03-18 CVE-2021-20626 Unspecified vulnerability in Cybozu Office
Improper access control vulnerability in Workflow of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and alter the data of Workflow via unspecified vectors.
network
low complexity
cybozu
4.0
2021-03-18 CVE-2021-20625 Unspecified vulnerability in Cybozu Office
Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Bulletin Board via unspecified vectors.
network
low complexity
cybozu
4.0
2021-03-18 CVE-2021-20624 Unspecified vulnerability in Cybozu Office
Improper access control vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Scheduler via unspecified vectors.
network
low complexity
cybozu
4.0
2021-03-17 CVE-2019-18235 Improper Restriction of Excessive Authentication Attempts vulnerability in Advantech Spectre RT Ert351 Firmware
Advantech Spectre RT ERT351 Versions 5.1.3 and prior has insufficient login authentication parameters required for the web application may allow an attacker to gain full access using a brute-force password attack.
network
low complexity
advantech CWE-307
7.5