Vulnerabilities > Cybozu > Office > 9.2.1

DATE CVE VULNERABILITY TITLE RISK
2016-02-17 CVE-2016-1150 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and CVE-2016-1149.
network
cybozu CWE-79
4.3
2016-02-17 CVE-2016-1149 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and CVE-2016-1150.
network
cybozu CWE-79
4.3
2016-02-17 CVE-2015-8487 Information Exposure vulnerability in Cybozu Office
Cybozu Office 9.0.0 through 10.3 allows remote attackers to discover CSRF tokens via unspecified vectors, a different vulnerability than CVE-2015-8488.
network
high complexity
cybozu CWE-200
2.6
2016-02-17 CVE-2015-8483 Open Redirection vulnerability in Cybozu Office
Open redirect vulnerability in Cybozu Office 10.2.0 through 10.3.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL.
network
cybozu
5.8
2016-02-17 CVE-2015-7798 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2016-1149, and CVE-2016-1150.
network
cybozu CWE-79
4.3
2016-02-17 CVE-2015-7797 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7798, CVE-2016-1149, and CVE-2016-1150.
network
cybozu CWE-79
4.3
2016-02-17 CVE-2015-7796 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7797, CVE-2015-7798, CVE-2016-1149, and CVE-2016-1150.
network
cybozu CWE-79
4.3
2016-02-17 CVE-2015-7795 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, CVE-2016-1149, and CVE-2016-1150.
network
cybozu CWE-79
4.3
2014-11-24 CVE-2014-5314 Buffer Errors vulnerability in Cybozu Dezie, Mailwise and Office
Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages.
network
low complexity
cybozu CWE-119
critical
9.0
2013-09-10 CVE-2013-4703 Cross-Site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in the top-page customization feature in Cybozu Office before 9.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
4.3