Lucene search

K
nvd[email protected]NVD:CVE-2016-4872
HistoryApr 17, 2017 - 3:59 p.m.

CVE-2016-4872

2017-04-1715:59:00
CWE-200
web.nvd.nist.gov
6

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

49.6%

Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to bypass access restrictions to view the names of unauthorized projects via a breadcrumb trail.

Affected configurations

Nvd
Node
cybozuofficeMatch9.0
OR
cybozuofficeMatch9.1.0
OR
cybozuofficeMatch9.2.0
OR
cybozuofficeMatch9.2.1
OR
cybozuofficeMatch9.3.0
OR
cybozuofficeMatch9.3.1
OR
cybozuofficeMatch9.3.2
OR
cybozuofficeMatch9.9.0
OR
cybozuofficeMatch10.0.0
OR
cybozuofficeMatch10.0.1
OR
cybozuofficeMatch10.0.2
OR
cybozuofficeMatch10.1.0
OR
cybozuofficeMatch10.1.2
OR
cybozuofficeMatch10.2.0
OR
cybozuofficeMatch10.3.0
OR
cybozuofficeMatch10.4.0
VendorProductVersionCPE
cybozuoffice9.0cpe:2.3:a:cybozu:office:9.0:*:*:*:*:*:*:*
cybozuoffice9.1.0cpe:2.3:a:cybozu:office:9.1.0:*:*:*:*:*:*:*
cybozuoffice9.2.0cpe:2.3:a:cybozu:office:9.2.0:*:*:*:*:*:*:*
cybozuoffice9.2.1cpe:2.3:a:cybozu:office:9.2.1:*:*:*:*:*:*:*
cybozuoffice9.3.0cpe:2.3:a:cybozu:office:9.3.0:*:*:*:*:*:*:*
cybozuoffice9.3.1cpe:2.3:a:cybozu:office:9.3.1:*:*:*:*:*:*:*
cybozuoffice9.3.2cpe:2.3:a:cybozu:office:9.3.2:*:*:*:*:*:*:*
cybozuoffice9.9.0cpe:2.3:a:cybozu:office:9.9.0:*:*:*:*:*:*:*
cybozuoffice10.0.0cpe:2.3:a:cybozu:office:10.0.0:*:*:*:*:*:*:*
cybozuoffice10.0.1cpe:2.3:a:cybozu:office:10.0.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

49.6%

Related for NVD:CVE-2016-4872