Lucene search

K
cve[email protected]CVE-2018-0528
HistoryJun 26, 2018 - 2:29 p.m.

CVE-2018-0528

2018-06-2614:29:00
CWE-287
CWE-200
web.nvd.nist.gov
26
cybozu office
cve-2018-0528
authentication bypass
vulnerability

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.0%

Cybozu Office 10.0.0 to 10.7.0 allows authenticated attackers to bypass authentication to view the schedules that are not permitted to access via unspecified vectors.

Affected configurations

Vulners
NVD
Node
cybozucybozu_officeRange10.0.010.7.0
VendorProductVersionCPE
cybozucybozu_office*cpe:2.3:a:cybozu:cybozu_office:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cybozu Office",
    "vendor": "Cybozu, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0 to 10.7.0"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.0%

Related for CVE-2018-0528