Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cybozu Subscribe
Filtered by product Mailwise
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5572 1 Cybozu 1 Mailwise 2020-05-29 2.1 LOW 4.6 MEDIUM
Android App 'Mailwise for Android' 1.0.0 to 1.0.1 allows an attacker to obtain credential information registered in the product via unspecified vectors.
CVE-2018-0702 1 Cybozu 1 Mailwise 2019-01-15 6.4 MEDIUM 7.5 HIGH
Directory traversal vulnerability in Cybozu Mailwise 5.0.0 to 5.4.5 allows remote attackers to delete arbitrary files via unspecified vectors.
CVE-2018-0557 1 Cybozu 1 Mailwise 2018-08-08 4.3 MEDIUM 6.1 MEDIUM
Stored cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML 'E-mail Details Screen' via unspecified vectors.
CVE-2018-0558 1 Cybozu 1 Mailwise 2018-08-08 4.3 MEDIUM 6.1 MEDIUM
Reflected cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML in 'System settings' via unspecified vectors.
CVE-2018-0559 1 Cybozu 1 Mailwise 2018-08-08 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML 'Address' via unspecified vectors.
CVE-2016-4841 1 Cybozu 1 Mailwise 2017-04-27 4.3 MEDIUM 4.3 MEDIUM
Cybozu Mailwise before 5.4.0 allows remote attackers to inject arbitrary email headers.
CVE-2016-4842 1 Cybozu 1 Mailwise 2017-04-25 4.3 MEDIUM 4.3 MEDIUM
Cybozu Mailwise before 5.4.0 allows remote attackers to obtain information on when an email is read.
CVE-2016-4844 1 Cybozu 1 Mailwise 2017-04-25 4.3 MEDIUM 4.3 MEDIUM
Cybozu Mailwise before 5.4.0 allows remote attackers to conduct clickjacking attacks.
CVE-2016-4843 1 Cybozu 1 Mailwise 2017-04-24 4.3 MEDIUM 6.5 MEDIUM
Cybozu Mailwise before 5.4.0 allows remote attackers to obtain sensitive cookie information.
CVE-2014-5314 1 Cybozu 3 Dezie, Mailwise, Office 2014-12-30 9.0 HIGH N/A
Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages.
CVE-2013-4698 1 Cybozu 1 Mailwise 2013-10-07 3.5 LOW N/A
Cybozu Mailwise 5.0.4 and 5.0.5 allows remote authenticated users to obtain sensitive e-mail content intended for different persons in opportunistic circumstances by reading Subject header lines within the user's own mailbox.
CVE-2013-2305 1 Cybozu 3 Cybozu Dezie, Cybozu Office, Mailwise 2013-04-25 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0, Cybozu Dezie before 8.0.7, and Cybozu Mailwise before 5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that change passwords.
CVE-2011-1334 1 Cybozu 5 Collaborex, Dezie, Garoon and 2 more 2011-06-29 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from the mail system."
CVE-2006-4491 1 Cybozu 5 Collaborex, Cybozu Ag, Cybozu Pocket and 2 more 2008-11-10 4.0 MEDIUM N/A
Directory traversal vulnerability in Cybozu Collaborex, AG before 1.2(1.5), AG Pocket before 5.2(0.8), Mailwise before 3.0(0.3), and Garoon 1 before 1.5(4.1) allows remote authenticated users to read arbitrary files via unspecified vectors.