Lucene search

K
jvnJapan Vulnerability NotesJVN:07148816
HistoryOct 03, 2016 - 12:00 a.m.

JVN#07148816: Multiple access restriction bypass vulnerabilities in Cybozu Office

2016-10-0300:00:00
Japan Vulnerability Notes
jvn.jp
26

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

EPSS

0.002

Percentile

51.4%

Cybozu Office contains multiple access restriction bypass vulnerabilities below.

Access restriction bypass in the “Project” function - CVE-2016-4867

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:P/I:N/A:N Base Score: 4.0

Browse restriction bypass in the breadcrumb trail - CVE-2016-4872

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:P/I:N/A:N Base Score: 4.0

Operation restriction bypass in the “Project” function - CVE-2016-4873

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Impact

A user may view the information in closed projects. (CVE-2016-4867)
A user may view the names of closed projects. (CVE-2016-4872)
A user may alter the project information which the user does not have permission to access. (CVE-2016-4873)

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Cybozu Office 9.0.0 to 10.4.0

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

EPSS

0.002

Percentile

51.4%

Related for JVN:07148816