Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Group-office Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28060 1 Group-office 1 Group Office 2021-04-19 5.0 MEDIUM 5.3 MEDIUM
A Server-Side Request Forgery (SSRF) vulnerability in Group Office 6.4.196 allows a remote attacker to forge GET requests to arbitrary URLs via the url parameter to group/api/upload.php.
CVE-2020-35418 1 Group-office 1 Group Office 2021-04-19 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) in the contact page of Group Office CRM 6.4.196 by uploading a crafted svg file.
CVE-2020-35419 1 Group-office 1 Group Office 2021-04-19 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Group Office CRM 6.4.196 via the SET_LANGUAGE parameter.
CVE-2012-4240 1 Group-office 1 Groupoffice 2017-08-28 6.5 MEDIUM N/A
SQL injection vulnerability in modules/calendar/json.php in Group-Office community before 4.0.90 allows remote authenticated users to execute arbitrary SQL commands via the sort parameter.
CVE-2007-2720 1 Group-office 1 Group-office Groupware 2011-03-07 4.3 MEDIUM N/A
Group-Office before 2.16-13 does not properly validate user IDs, which allows remote attackers to obtain sensitive information via certain requests for (1) message.php and (2) messages.php in modules/email/. NOTE: some of these details are obtained from third party information.