Lucene search

K
nvd[email protected]NVD:CVE-2017-2093
HistoryApr 28, 2017 - 4:59 p.m.

CVE-2017-2093

2017-04-2816:59:00
CWE-200
web.nvd.nist.gov
2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.9%

Cybozu Garoon 3.0.0 to 4.2.3 allow remote attackers to obtain tokens used for CSRF protection via unspecified vectors.

Affected configurations

NVD
Node
cybozugaroonMatch3.0.0
OR
cybozugaroonMatch3.0.1
OR
cybozugaroonMatch3.0.2
OR
cybozugaroonMatch3.0.3
OR
cybozugaroonMatch3.1.0
OR
cybozugaroonMatch3.1.1
OR
cybozugaroonMatch3.1.2
OR
cybozugaroonMatch3.1.3
OR
cybozugaroonMatch3.5.0
OR
cybozugaroonMatch3.5.1
OR
cybozugaroonMatch3.5.2
OR
cybozugaroonMatch3.5.3
OR
cybozugaroonMatch3.5.4
OR
cybozugaroonMatch3.5.5
OR
cybozugaroonMatch3.7.0
OR
cybozugaroonMatch3.7.1
OR
cybozugaroonMatch3.7.2
OR
cybozugaroonMatch3.7.3
OR
cybozugaroonMatch3.7.4
OR
cybozugaroonMatch3.7.5
OR
cybozugaroonMatch4.0.0
OR
cybozugaroonMatch4.0.1
OR
cybozugaroonMatch4.0.2
OR
cybozugaroonMatch4.0.3
OR
cybozugaroonMatch4.2.0
OR
cybozugaroonMatch4.2.1
OR
cybozugaroonMatch4.2.2
OR
cybozugaroonMatch4.2.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.9%

Related for NVD:CVE-2017-2093