Vulnerabilities (CVE)

Filtered by vendor Group-office Subscribe
Filtered by product Groupoffice
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4240 1 Group-office 1 Groupoffice 2024-02-28 6.5 MEDIUM N/A
SQL injection vulnerability in modules/calendar/json.php in Group-Office community before 4.0.90 allows remote authenticated users to execute arbitrary SQL commands via the sort parameter.