CVE-2018-0528

Cybozu Office 10.0.0 to 10.7.0 allows authenticated attackers to bypass authentication to view the schedules that are not permitted to access via unspecified vectors.
References
Link Resource
https://support.cybozu.com/ja-jp/article/9812 Third Party Advisory
http://jvn.jp/en/jp/JVN51737843/index.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*

Information

Published : 2018-06-26 07:29

Updated : 2018-08-09 06:25


NVD link : CVE-2018-0528

Mitre link : CVE-2018-0528


JSON object : View

CWE
CWE-287

Improper Authentication

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

cybozu

  • office