Vulnerabilities > Cybozu > Office > 10.0.2

DATE CVE VULNERABILITY TITLE RISK
2022-08-18 CVE-2022-25986 Unspecified vulnerability in Cybozu Office
Browse restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Scheduler.
network
low complexity
cybozu
4.3
2022-08-18 CVE-2022-32544 Unspecified vulnerability in Cybozu Office
Operation restriction bypass vulnerability in Project of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Project via unspecified vectors.
network
low complexity
cybozu
4.3
2022-08-18 CVE-2022-32583 Unspecified vulnerability in Cybozu Office
Operation restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Scheduler via unspecified vectors.
network
low complexity
cybozu
4.3
2022-08-18 CVE-2022-33311 Unspecified vulnerability in Cybozu Office
Browse restriction bypass vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Address Book via unspecified vectors.
network
low complexity
cybozu
4.3
2021-03-18 CVE-2021-20634 Improper Authentication vulnerability in Cybozu Office
Improper access control vulnerability in Custom App of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Custom App via unspecified vectors.
network
low complexity
cybozu CWE-287
4.0
2021-03-18 CVE-2021-20633 Unspecified vulnerability in Cybozu Office
Improper access control vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Cabinet via unspecified vectors.
network
low complexity
cybozu
4.0
2021-03-18 CVE-2021-20632 Improper Authentication vulnerability in Cybozu Office
Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the data of Bulletin Board via unspecified vectors.
network
low complexity
cybozu CWE-287
4.0
2021-03-18 CVE-2021-20631 Improper Input Validation vulnerability in Cybozu Office
Improper input validation vulnerability in Custom App of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attacker to alter the data of Custom App via unspecified vectors.
network
low complexity
cybozu CWE-20
4.0
2021-03-18 CVE-2021-20630 Improper Authentication vulnerability in Cybozu Office
Improper access control vulnerability in Phone Messages of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the data of Phone Messages via unspecified vectors.
network
low complexity
cybozu CWE-287
4.0
2021-03-18 CVE-2021-20629 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting vulnerability in E-mail of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.
network
cybozu CWE-79
4.3