CVE-2018-0567

Cybozu Office 10.0.0 to 10.8.0 allows authenticated attackers to bypass access restriction to access and write non-public data via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN51737843/index.html Third Party Advisory
https://support.cybozu.com/ja-jp/article/10198 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 14:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-0567

Mitre link : CVE-2018-0567

CVE.ORG link : CVE-2018-0567


JSON object : View

Products Affected

cybozu

  • office