Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2021-03-18 CVE-2021-20628 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.
network
cybozu CWE-79
4.3
2021-03-18 CVE-2021-20627 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.
network
cybozu CWE-79
4.3
2021-03-18 CVE-2021-20626 Unspecified vulnerability in Cybozu Office
Improper access control vulnerability in Workflow of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and alter the data of Workflow via unspecified vectors.
network
low complexity
cybozu
4.0
2021-03-18 CVE-2021-20625 Unspecified vulnerability in Cybozu Office
Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Bulletin Board via unspecified vectors.
network
low complexity
cybozu
4.0
2021-03-18 CVE-2021-20624 Unspecified vulnerability in Cybozu Office
Improper access control vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Scheduler via unspecified vectors.
network
low complexity
cybozu
4.0
2021-03-17 CVE-2019-18235 Improper Restriction of Excessive Authentication Attempts vulnerability in Advantech Spectre RT Ert351 Firmware
Advantech Spectre RT ERT351 Versions 5.1.3 and prior has insufficient login authentication parameters required for the web application may allow an attacker to gain full access using a brute-force password attack.
network
low complexity
advantech CWE-307
7.5
2021-03-17 CVE-2019-18233 Cross-site Scripting vulnerability in Advantech Spectre RT Ert351 Firmware
In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack.
network
advantech CWE-79
4.3
2021-03-17 CVE-2019-18231 Cleartext Transmission of Sensitive Information vulnerability in Advantech Spectre RT Ert351 Firmware
Advantech Spectre RT ERT351 Versions 5.1.3 and prior logins and passwords are transmitted in clear text form, which may allow an attacker to intercept the request.
network
low complexity
advantech CWE-319
5.0
2021-03-17 CVE-2020-17457 Cross-site Scripting vulnerability in Fujitsu Serverview Remote Management
Fujitsu ServerView Suite iRMC before 9.62F allows XSS.
network
fujitsu CWE-79
3.5
2021-03-17 CVE-2021-28660 Out-of-bounds Write vulnerability in multiple products
rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array.
8.8