Lucene search

K
jvnJapan Vulnerability NotesJVN:73182875
HistoryFeb 20, 2017 - 12:00 a.m.

JVN#73182875: Multiple vulnerabilities in Cybozu Garoon

2017-02-2000:00:00
Japan Vulnerability Notes
jvn.jp
23

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

49.9%

Cybozu Garoon provided by Cybozu,Inc. is a groupware. Cybozu Garoon contains multiple vulnerabilities listed below.

SQL injection (CWE-89) - CVE-2017-2090

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Base Score: 6.3
CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P Base Score: 6.5

Access restriction flaw in the Phone Messages function (CWE-284) - CVE-2017-2091

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Cross-site scripting (CWE-79) - CVE-2017-2092

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L Base Score: 5.4
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Information disclosure (CWE-200) - CVE-2017-2093

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Base Score: 4.3
CVSS v2 AV:N/AC:M/Au:N/C:P/I:N/A:N Base Score: 4.3

Access restriction flaw in Workflow and the function “MultiReport” (CWE-284) - CVE-2017-2094

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:M/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Access restriction flaw in the mail function (CWE-284) - CVE-2017-2095

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:M/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Impact

  • A user may execute arbitrary SQL commands - CVE-2017-2090
  • A user may set uncofirmed phone messages to be displayed as if they have already been confirmed - CVE-2017-2091
  • Arbitrary scripts may be executed on the logged-in user’s web browser - CVE-2017-2092
  • Token used for cross-site request forgery (CSRF) protection may be disclosed - CVE-2017-2093
  • A user may alter or delete information of Workflow and the multi report function, which the user does not have permission to access - CVE-2017-2094
  • A user may alter the order of the mail folders - CVE-2017-2095

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Cybozu Garoon 3.0.0 to 4.2.3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

49.9%

Related for JVN:73182875