Filtered by vendor Cybozu Subscriptions
Filtered by product Office Subscriptions
Total 70 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-32544 1 Cybozu 1 Office 2023-08-08 4.3 Medium
Operation restriction bypass vulnerability in Project of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Project via unspecified vectors.
CVE-2022-32583 1 Cybozu 1 Office 2023-08-08 4.3 Medium
Operation restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to alter the data of Scheduler via unspecified vectors.
CVE-2022-25986 1 Cybozu 1 Office 2023-08-08 4.3 Medium
Browse restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Scheduler.
CVE-2022-33311 1 Cybozu 1 Office 2023-08-08 4.3 Medium
Browse restriction bypass vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Address Book via unspecified vectors.
CVE-2011-1334 1 Cybozu 5 Collaborex, Dezie, Garoon and 2 more 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from the mail system."
CVE-2011-1335 1 Cybozu 1 Office 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in Cybozu Office 6, 7, and 8 before 8.1.1 allows remote attackers to inject arbitrary web script or HTML via vectors related to the "address book and user list functions."
CVE-2011-1333 1 Cybozu 2 Garoon, Office 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in Cybozu Office 6 and Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from the bulletin board system."
CVE-2013-4703 1 Cybozu 1 Office 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in the top-page customization feature in Cybozu Office before 9.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2022-33151 1 Cybozu 1 Office 2022-08-19 6.1 Medium
Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2022-32453 1 Cybozu 1 Office 2022-08-19 6.5 Medium
HTTP header injection vulnerability in Cybozu Office 10.0.0 to 10.8.5 may allow a remote attacker to obtain and/or alter the data of the product via unspecified vectors.
CVE-2022-32283 1 Cybozu 1 Office 2022-08-19 4.3 Medium
Browse restriction bypass vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Cabinet via unspecified vectors.
CVE-2022-30693 1 Cybozu 1 Office 2022-08-19 5.3 Medium
Information disclosure vulnerability in the system configuration of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to obtain the data of the product via unspecified vectors.
CVE-2022-30604 1 Cybozu 1 Office 2022-08-19 6.1 Medium
Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors.
CVE-2022-29891 1 Cybozu 1 Office 2022-08-19 4.3 Medium
Browse restriction bypass vulnerability in Custom Ap of Cybozu Office 10.0.0 to 10.8.5 allows a remote authenticated attacker to obtain the data of Custom App via unspecified vectors.
CVE-2022-29487 1 Cybozu 1 Office 2022-08-19 6.1 Medium
Cross-site scripting vulnerability in Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors.
CVE-2022-28715 1 Cybozu 1 Office 2022-08-19 6.1 Medium
Cross-site scripting vulnerability in the specific parameters of Cybozu Office 10.0.0 to 10.8.5 allows a remote attacker to inject an arbitrary script via unspecified vectors.
CVE-2021-20626 1 Cybozu 1 Office 2022-07-12 6.5 Medium
Improper access control vulnerability in Workflow of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and alter the data of Workflow via unspecified vectors.
CVE-2021-20625 1 Cybozu 1 Office 2022-07-12 4.3 Medium
Improper access control vulnerability in Bulletin Board of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Bulletin Board via unspecified vectors.
CVE-2021-20633 1 Cybozu 1 Office 2022-07-12 4.3 Medium
Improper access control vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Cabinet via unspecified vectors.
CVE-2021-20624 1 Cybozu 1 Office 2022-07-12 6.5 Medium
Improper access control vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Scheduler via unspecified vectors.