Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Filtered by product Office
Total 70 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33151 1 Cybozu 1 Office 2023-12-10 N/A 6.1 MEDIUM
Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2022-33311 1 Cybozu 1 Office 2023-12-10 N/A 4.3 MEDIUM
Browse restriction bypass vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Address Book via unspecified vectors.
CVE-2022-25986 1 Cybozu 1 Office 2023-12-10 N/A 4.3 MEDIUM
Browse restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Scheduler.
CVE-2022-29891 1 Cybozu 1 Office 2023-12-10 N/A 4.3 MEDIUM
Browse restriction bypass vulnerability in Custom Ap of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Custom App via unspecified vectors.
CVE-2022-30604 1 Cybozu 1 Office 2023-12-10 N/A 6.1 MEDIUM
Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors.
CVE-2022-32583 1 Cybozu 1 Office 2023-12-10 N/A 4.3 MEDIUM
Operation restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Scheduler via unspecified vectors.
CVE-2022-32544 1 Cybozu 1 Office 2023-12-10 N/A 4.3 MEDIUM
Operation restriction bypass vulnerability in Project of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Project via unspecified vectors.
CVE-2022-32453 1 Cybozu 1 Office 2023-12-10 N/A 6.5 MEDIUM
HTTP header injection vulnerability in Cybozu Office 10.0.0 to 10.8.5 may allow a remote attacker to obtain and/or alter the data of the product via unspecified vectors.
CVE-2022-32283 1 Cybozu 1 Office 2023-12-10 N/A 4.3 MEDIUM
Browse restriction bypass vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Cabinet via unspecified vectors.
CVE-2022-28715 1 Cybozu 1 Office 2023-12-10 N/A 6.1 MEDIUM
Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors.
CVE-2022-30693 1 Cybozu 1 Office 2023-12-10 N/A 5.3 MEDIUM
Information disclosure vulnerability in the system configuration of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to obtain the data of the product via unspecified vectors.
CVE-2022-29487 1 Cybozu 1 Office 2023-12-10 N/A 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors.
CVE-2021-20625 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Bulletin Board via unspecified vectors.
CVE-2021-20631 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Improper input validation vulnerability in Custom App of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attacker to alter the data of Custom App via unspecified vectors.
CVE-2021-20634 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Improper access control vulnerability in Custom App of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Custom App via unspecified vectors.
CVE-2021-20633 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Improper access control vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Cabinet via unspecified vectors.
CVE-2021-20626 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Improper access control vulnerability in Workflow of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and alter the data of Workflow via unspecified vectors.
CVE-2021-20629 1 Cybozu 1 Office 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in E-mail of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20628 2 Cybozu, Mozilla 2 Office, Firefox 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors. Note that this vulnerability occurs only when using Mozilla Firefox.
CVE-2021-20624 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Improper access control vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Scheduler via unspecified vectors.