Vulnerabilities > Cybozu > Cybozu Office

DATE CVE VULNERABILITY TITLE RISK
2013-07-20 CVE-2013-3656 Improper Authentication vulnerability in Cybozu Office
Cybozu Office 9.1.0 and earlier does not properly manage sessions, which allows remote attackers to bypass authentication by leveraging knowledge of a login URL.
network
cybozu CWE-287
5.8
2013-04-25 CVE-2013-3269 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Office
Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0 allows remote attackers to hijack the authentication of arbitrary users for requests that change mobile passwords, a different vulnerability than CVE-2013-2305.
network
cybozu CWE-352
6.8
2013-04-25 CVE-2013-2305 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Dezie, Cybozu Office and Mailwise
Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0, Cybozu Dezie before 8.0.7, and Cybozu Mailwise before 5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that change passwords.
network
cybozu CWE-352
6.8
2010-05-24 CVE-2010-2029 Permissions, Privileges, and Access Controls vulnerability in Cybozu Dotsales and Cybozu Office
Cybozu Office 7 Ktai and Dotsales do not properly restrict access to the login page, which allows remote attackers to bypass authentication and obtain or modify sensitive information by using the unique ID of the user's cell phone.
network
cybozu CWE-264
5.8
2009-04-23 CVE-2008-6744 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Dezie, Cybozu Garoon and Cybozu Office
Cross-site request forgery (CSRF) vulnerability in Cybozu Office 6, Cybozu Dezie before 6.0(1.0), and Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
cybozu CWE-352
6.8
2006-08-31 CVE-2006-4492 Information Disclosure vulnerability in Cybozu Office 6.5Build1.2
Unspecified vulnerability in Cybozu Office 6.5 Build 1.2 for Windows allows remote attackers to obtain sensitive information, including users and groups, via unspecified vectors.
network
low complexity
cybozu
5.0
2006-08-31 CVE-2006-4490 Directory Traversal vulnerability in Cybozu Office
Multiple directory traversal vulnerabilities in Cybozu Office before 6.6 Build 1.3 and Share 360 before 2.5 Build 0.3 allow remote authenticated users to read arbitrary files via a ..
network
low complexity
cybozu
4.0