Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-0704 Path Traversal vulnerability in Cybozu Office
Directory traversal vulnerability in Cybozu Office 10.0.0 to 10.8.1 allows remote attackers to delete arbitrary files via Keitai Screen.
network
low complexity
cybozu CWE-22
6.4
2019-01-09 CVE-2018-0703 Path Traversal vulnerability in Cybozu Office
Directory traversal vulnerability in Cybozu Office 10.0.0 to 10.8.1 allows remote attackers to delete arbitrary files via HTTP requests.
network
low complexity
cybozu CWE-22
6.4
2019-01-09 CVE-2018-0702 Path Traversal vulnerability in Cybozu Mailwise
Directory traversal vulnerability in Cybozu Mailwise 5.0.0 to 5.4.5 allows remote attackers to delete arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
6.4
2018-11-15 CVE-2018-0673 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in Cybozu Garoon 3.5.0 to 4.6.3 allows authenticated attackers to read arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
5.5
2018-07-26 CVE-2018-0607 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Notifications application in the Cybozu Garoon 3.5.0 to 4.6.2 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cybozu CWE-89
6.5
2018-06-26 CVE-2018-0567 Unspecified vulnerability in Cybozu Office
Cybozu Office 10.0.0 to 10.8.0 allows authenticated attackers to bypass access restriction to access and write non-public data via unspecified vectors.
network
low complexity
cybozu
6.5
2018-06-26 CVE-2018-0566 Improper Privilege Management vulnerability in Cybozu Office
Cybozu Office 10.0.0 to 10.8.0 allows authenticated attackers to bypass authentication to obtain the schedules without access privilege via unspecified vectors.
network
low complexity
cybozu CWE-269
4.0
2018-06-26 CVE-2018-0565 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.8.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
4.3
2018-06-26 CVE-2018-0559 Cross-site Scripting vulnerability in Cybozu Mailwise
Cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML 'Address' via unspecified vectors.
network
cybozu CWE-79
4.3
2018-06-26 CVE-2018-0558 Cross-site Scripting vulnerability in Cybozu Mailwise
Reflected cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML in 'System settings' via unspecified vectors.
network
cybozu CWE-79
4.3