Lucene search

K
nvd[email protected]NVD:CVE-2016-4909
HistoryJun 09, 2017 - 4:29 p.m.

CVE-2016-4909

2017-06-0916:29:00
CWE-352
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.0%

Cross-site request forgery (CSRF) vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to hijack the authentication of a logged in user to force a logout via unspecified vectors.

Affected configurations

NVD
Node
cybozugaroonMatch3.0.0
OR
cybozugaroonMatch3.0.1
OR
cybozugaroonMatch3.0.2
OR
cybozugaroonMatch3.0.3
OR
cybozugaroonMatch3.1.0
OR
cybozugaroonMatch3.1.1
OR
cybozugaroonMatch3.1.2
OR
cybozugaroonMatch3.1.3
OR
cybozugaroonMatch3.5.0
OR
cybozugaroonMatch3.5.1
OR
cybozugaroonMatch3.5.2
OR
cybozugaroonMatch3.5.3
OR
cybozugaroonMatch3.5.4
OR
cybozugaroonMatch3.5.5
OR
cybozugaroonMatch3.7.0
OR
cybozugaroonMatch3.7.1
OR
cybozugaroonMatch3.7.2
OR
cybozugaroonMatch3.7.3
OR
cybozugaroonMatch3.7.4
OR
cybozugaroonMatch3.7.5
OR
cybozugaroonMatch4.0.0
OR
cybozugaroonMatch4.0.1
OR
cybozugaroonMatch4.0.2
OR
cybozugaroonMatch4.0.3
OR
cybozugaroonMatch4.2.0
OR
cybozugaroonMatch4.2.1
OR
cybozugaroonMatch4.2.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.0%

Related for NVD:CVE-2016-4909