Lucene search

K
nvd[email protected]NVD:CVE-2017-2144
HistoryJul 07, 2017 - 1:29 p.m.

CVE-2017-2144

2017-07-0713:29:00
web.nvd.nist.gov
4

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.6%

Cybozu Garoon 3.0.0 to 4.2.4 may allow an attacker to lock another user’s file through a specially crafted page.

Affected configurations

NVD
Node
cybozugaroonMatch3.0.0
OR
cybozugaroonMatch3.0.1
OR
cybozugaroonMatch3.0.2
OR
cybozugaroonMatch3.0.3
OR
cybozugaroonMatch3.1.0
OR
cybozugaroonMatch3.1.1
OR
cybozugaroonMatch3.1.2
OR
cybozugaroonMatch3.1.3
OR
cybozugaroonMatch3.5.0
OR
cybozugaroonMatch3.5.1
OR
cybozugaroonMatch3.5.2
OR
cybozugaroonMatch3.5.3
OR
cybozugaroonMatch3.5.4
OR
cybozugaroonMatch3.5.5
OR
cybozugaroonMatch3.7
OR
cybozugaroonMatch3.7.0
OR
cybozugaroonMatch3.7.1
OR
cybozugaroonMatch3.7.2
OR
cybozugaroonMatch3.7.4
OR
cybozugaroonMatch3.7.5
OR
cybozugaroonMatch4.0.1
OR
cybozugaroonMatch4.0.2
OR
cybozugaroonMatch4.2.0
OR
cybozugaroonMatch4.2.1
OR
cybozugaroonMatch4.2.2

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.6%

Related for NVD:CVE-2017-2144