Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2016-04-25 CVE-2016-1185 Information Exposure vulnerability in Cybozu Kintone
The Cybozu kintone mobile application 1.x before 1.0.6 for Android allows attackers to discover an authentication token via a crafted application.
network
high complexity
cybozu CWE-200
2.6
2016-02-17 CVE-2016-1153 Improper Input Validation vulnerability in Cybozu Office 10.3.0/9.9.0
customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service via unspecified vectors, a different vulnerability than CVE-2015-8489.
network
low complexity
cybozu CWE-20
6.8
2016-02-17 CVE-2016-1152 Permissions, Privileges, and Access Controls vulnerability in Cybozu Office
Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions, and read or write to plan data, via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8485, and CVE-2015-8486.
network
low complexity
cybozu CWE-264
5.5
2016-02-17 CVE-2016-1151 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Office
Multiple cross-site request forgery (CSRF) vulnerabilities in Cybozu Office 9.9.0 through 10.3.0 allow remote attackers to hijack the authentication of arbitrary users.
network
cybozu CWE-352
6.8
2016-02-17 CVE-2016-1150 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and CVE-2016-1149.
network
cybozu CWE-79
4.3
2016-02-17 CVE-2016-1149 Cross-site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and CVE-2016-1150.
network
cybozu CWE-79
4.3
2016-02-17 CVE-2015-8489 Improper Input Validation vulnerability in Cybozu Office
customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service (excessive database locking) via a crafted CSV file, a different vulnerability than CVE-2016-1153.
network
low complexity
cybozu CWE-20
6.8
2016-02-17 CVE-2015-8488 Information Exposure vulnerability in Cybozu Office 10.3.0
Cybozu Office 10.3.0 allows remote attackers to read image files via a crafted e-mail message, a different vulnerability than CVE-2015-8487.
network
cybozu CWE-200
4.3
2016-02-17 CVE-2015-8487 Information Exposure vulnerability in Cybozu Office
Cybozu Office 9.0.0 through 10.3 allows remote attackers to discover CSRF tokens via unspecified vectors, a different vulnerability than CVE-2015-8488.
network
high complexity
cybozu CWE-200
2.6
2016-02-17 CVE-2015-8486 Permissions, Privileges, and Access Controls vulnerability in Cybozu Office
Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions and read arbitrary report titles via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8485, and CVE-2016-1152.
network
low complexity
cybozu CWE-264
5.5