Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Filtered by product Office
Total 70 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2115 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Office 10.0.0 to 10.5.0 allows remote authenticated attackers to bypass access restriction to obtain "customapp" information via unspecified vectors.
CVE-2017-2114 1 Cybozu 1 Office 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.5.0 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-4872 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to bypass access restrictions to view the names of unauthorized projects via a breadcrumb trail.
CVE-2016-4868 1 Cybozu 1 Office 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Email header injection vulnerability in Cybozu Office 9.0.0 to 10.4.0 allows remote attackers to inject arbitrary email headers to send unintended emails via specially crafted requests.
CVE-2016-4867 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to bypass access restriction to view unauthorized project information via the Project function.
CVE-2017-2116 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Office 10.0.0 to 10.5.0 allows remote authenticated attackers to bypass access restriction to delete "customapp" templates via unspecified vectors.
CVE-2016-4874 1 Cybozu 1 Office 2023-12-10 3.5 LOW 3.5 LOW
Cybozu Office 9.0.0 through 10.4.0 allows remote attackers to conduct a "reflected file download" attack.
CVE-2016-4869 1 Cybozu 1 Office 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Cybozu Office 9.0.0 to 10.4.0 allow remote attackers to obtain session information via a page where CGI environment variables are displayed.
CVE-2016-1151 1 Cybozu 1 Office 2023-12-10 6.8 MEDIUM 8.8 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities in Cybozu Office 9.9.0 through 10.3.0 allow remote attackers to hijack the authentication of arbitrary users.
CVE-2015-7798 1 Cybozu 1 Office 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2016-1149, and CVE-2016-1150.
CVE-2016-1150 1 Cybozu 1 Office 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and CVE-2016-1149.
CVE-2015-8483 1 Cybozu 1 Office 2023-12-10 5.8 MEDIUM 7.4 HIGH
Open redirect vulnerability in Cybozu Office 10.2.0 through 10.3.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL.
CVE-2016-1153 1 Cybozu 1 Office 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service via unspecified vectors, a different vulnerability than CVE-2015-8489.
CVE-2015-8488 1 Cybozu 1 Office 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Cybozu Office 10.3.0 allows remote attackers to read image files via a crafted e-mail message, a different vulnerability than CVE-2015-8487.
CVE-2015-8485 1 Cybozu 1 Office 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions and read arbitrary posting titles via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8486, and CVE-2016-1152.
CVE-2016-1149 1 Cybozu 1 Office 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and CVE-2016-1150.
CVE-2015-7797 1 Cybozu 1 Office 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7798, CVE-2016-1149, and CVE-2016-1150.
CVE-2015-8486 1 Cybozu 1 Office 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions and read arbitrary report titles via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8485, and CVE-2016-1152.
CVE-2015-8484 1 Cybozu 1 Office 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended calendar-viewing restrictions via unspecified vectors, a different vulnerability than CVE-2015-8485, CVE-2015-8486, and CVE-2016-1152.
CVE-2016-1152 1 Cybozu 1 Office 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions, and read or write to plan data, via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8485, and CVE-2015-8486.