Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2018-06-26 CVE-2018-0557 Cross-site Scripting vulnerability in Cybozu Mailwise
Stored cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML 'E-mail Details Screen' via unspecified vectors.
network
cybozu CWE-79
4.3
2018-06-26 CVE-2018-0529 Improper Input Validation vulnerability in Cybozu Office
Cybozu Office 10.0.0 to 10.7.0 allows remote attackers to cause a denial of service via unspecified vectors.
network
cybozu CWE-20
4.3
2018-06-26 CVE-2018-0528 Information Exposure vulnerability in Cybozu Office
Cybozu Office 10.0.0 to 10.7.0 allows authenticated attackers to bypass authentication to view the schedules that are not permitted to access via unspecified vectors.
network
low complexity
cybozu CWE-200
4.0
2018-06-26 CVE-2018-0527 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
4.3
2018-06-26 CVE-2018-0526 Information Exposure vulnerability in Cybozu Office
Cybozu Office 10.0.0 to 10.7.0 allow remote attackers to display an image located in an external server via unspecified vectors.
network
cybozu CWE-200
4.3
2018-04-16 CVE-2018-0551 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.1 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2018-04-16 CVE-2018-0550 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.5.0 to 4.6.1 allows remote authenticated attackers to bypass access restriction to view the closed title of "Cabinet" via unspecified vectors.
network
low complexity
cybozu
4.0
2018-04-16 CVE-2018-0549 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.0 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2018-04-16 CVE-2018-0548 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.6.0 allows remote authenticated attackers to bypass access restriction to view the closed title of "Space" via unspecified vectors.
network
low complexity
cybozu
5.0
2018-04-16 CVE-2018-0533 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of session authentication via unspecified vectors.
network
low complexity
cybozu
4.0