Lucene search

K

Garoon Security Vulnerabilities

cve
cve

CVE-2020-5580

Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to view and/or alter Single sign-on settings via unspecified...

8.1CVSS

7.5AI Score

0.001EPSS

2020-06-30 11:15 AM
23
cve
cve

CVE-2020-5584

Cybozu Garoon 4.0.0 to 5.0.1 allow remote attackers to obtain unintended information via unspecified...

7.5CVSS

7.7AI Score

0.005EPSS

2020-06-30 11:15 AM
21
cve
cve

CVE-2020-5586

Cross-site scripting vulnerability in Cybozu Garoon 4.10.3 to 5.0.1 allows attacker with administrator rights to inject an arbitrary script via unspecified...

4.8CVSS

7.2AI Score

0.001EPSS

2020-06-30 11:15 AM
18
cve
cve

CVE-2020-5587

Cybozu Garoon 4.0.0 to 5.0.1 allow remote authenticated attackers to obtain unintended information via unspecified...

6.5CVSS

7.4AI Score

0.001EPSS

2020-06-30 11:15 AM
18
cve
cve

CVE-2020-5581

Path traversal vulnerability in Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to obtain unintended information via unspecified...

6.5CVSS

7.4AI Score

0.002EPSS

2020-06-30 11:15 AM
20
cve
cve

CVE-2020-5568

Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 5.0.0 allows remote attackers to inject arbitrary web script or HTML via the applications 'Messages' and 'Bulletin...

6.1CVSS

6.9AI Score

0.001EPSS

2020-04-28 04:15 AM
56
cve
cve

CVE-2020-5562

Server-side request forgery (SSRF) vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows a remote attacker with an administrative privilege to issue arbitrary HTTP requests to other web servers via V-CUBE Meeting...

4.9CVSS

9.4AI Score

0.001EPSS

2020-04-28 04:15 AM
52
cve
cve

CVE-2020-5566

Improper authorization vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to alter the application's data via the applications 'E-mail' and...

4.3CVSS

7.2AI Score

0.001EPSS

2020-04-28 04:15 AM
195
4
cve
cve

CVE-2020-5565

Improper input validation vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows a remote authenticated attacker to alter the application's data via the applications 'Workflow' and...

4.3CVSS

7.2AI Score

0.001EPSS

2020-04-28 04:15 AM
54
cve
cve

CVE-2020-5564

Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to inject arbitrary web script or HTML via the application...

6.1CVSS

6.9AI Score

0.001EPSS

2020-04-28 04:15 AM
57
cve
cve

CVE-2020-5567

Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in Application...

7.5CVSS

7.6AI Score

0.005EPSS

2020-04-28 04:15 AM
56
cve
cve

CVE-2020-5563

Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in the affected product via the...

5.3CVSS

7.6AI Score

0.002EPSS

2020-04-28 04:15 AM
56
cve
cve

CVE-2019-5978

Open redirect vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the application...

6.1CVSS

6.3AI Score

0.001EPSS

2019-09-12 05:15 PM
99
cve
cve

CVE-2019-5975

DOM-based cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.6AI Score

0.001EPSS

2019-09-12 05:15 PM
93
cve
cve

CVE-2019-5976

Cybozu Garoon 4.0.0 to 4.10.2 allows an attacker with administrative rights to cause a denial of service condition via unspecified...

4.9CVSS

6AI Score

0.001EPSS

2019-09-12 05:15 PM
96
cve
cve

CVE-2019-5977

Mail header injection vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 may allow a remote authenticated attackers to alter mail header via the application...

4.3CVSS

6AI Score

0.001EPSS

2019-09-12 05:15 PM
88
cve
cve

CVE-2019-5991

SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

7.6CVSS

7.7AI Score

0.001EPSS

2019-09-12 05:15 PM
100
cve
cve

CVE-2019-5940

Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application...

6.1CVSS

8AI Score

0.001EPSS

2019-05-17 04:29 PM
18
cve
cve

CVE-2019-5933

Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to view the Bulletin Board without view privileges via the application...

4.3CVSS

8.8AI Score

0.001EPSS

2019-05-17 04:29 PM
22
cve
cve

CVE-2019-5941

Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the Report without access privileges via the application 'Multi...

4.3CVSS

8.9AI Score

0.001EPSS

2019-05-17 04:29 PM
20
cve
cve

CVE-2019-5944

Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the contents of application 'Address' without modify privileges via the application...

4.3CVSS

8.8AI Score

0.001EPSS

2019-05-17 04:29 PM
21
cve
cve

CVE-2019-5943

Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to view the information without view privileges via the application 'Bulletin' and the application...

4.3CVSS

8.8AI Score

0.001EPSS

2019-05-17 04:29 PM
22
cve
cve

CVE-2019-5935

Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to change user information without access privileges via the Item function of User...

4.3CVSS

8.8AI Score

0.001EPSS

2019-05-17 04:29 PM
18
cve
cve

CVE-2019-5936

Directory traversal vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to obtain files without access privileges via the application 'Work...

5.4CVSS

8.8AI Score

0.001EPSS

2019-05-17 04:29 PM
19
cve
cve

CVE-2019-5937

Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the user...

5.4CVSS

7.7AI Score

0.001EPSS

2019-05-17 04:29 PM
31
cve
cve

CVE-2019-5942

Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to obtain files without access privileges via the Multiple Files Download function of application...

4.3CVSS

8.9AI Score

0.001EPSS

2019-05-17 04:29 PM
21
cve
cve

CVE-2019-5945

Cybozu Garoon 4.2.4 to 4.10.1 allow remote attackers to obtain the users' credential information via the authentication of Cybozu...

9.8CVSS

9.2AI Score

0.013EPSS

2019-05-17 04:29 PM
25
cve
cve

CVE-2019-5946

Open redirect vulnerability in Cybozu Garoon 4.2.4 to 4.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the Login...

6.1CVSS

9.1AI Score

0.001EPSS

2019-05-17 04:29 PM
28
cve
cve

CVE-2019-5928

Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via Customize Item...

6.1CVSS

8AI Score

0.001EPSS

2019-05-17 04:29 PM
17
cve
cve

CVE-2019-5931

Cybozu Garoon 4.0.0 to 4.6.3 allows authenticated attackers to alter the information with privileges invoking the installer via unspecified...

8.7CVSS

8.9AI Score

0.001EPSS

2019-05-17 04:29 PM
19
cve
cve

CVE-2019-5939

Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application...

6.1CVSS

8AI Score

0.001EPSS

2019-05-17 04:29 PM
22
cve
cve

CVE-2019-5947

Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the application...

5.4CVSS

7.7AI Score

0.001EPSS

2019-05-17 04:29 PM
21
cve
cve

CVE-2019-5929

Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via the application...

6.1CVSS

8AI Score

0.001EPSS

2019-05-17 04:29 PM
31
cve
cve

CVE-2019-5930

Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to bypass access restriction to browse unauthorized pages via the application 'Management of Basic...

4.3CVSS

9.2AI Score

0.001EPSS

2019-05-17 04:29 PM
17
cve
cve

CVE-2019-5932

Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application...

4.8CVSS

7.7AI Score

0.001EPSS

2019-05-17 04:29 PM
20
cve
cve

CVE-2019-5934

SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator rights to execute arbitrary SQL commands via the Log Search function of application...

7.2CVSS

9.8AI Score

0.001EPSS

2019-05-17 04:29 PM
21
cve
cve

CVE-2019-5938

Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application...

6.1CVSS

8AI Score

0.001EPSS

2019-05-17 04:29 PM
21
cve
cve

CVE-2018-16178

Cybozu Garoon 3.0.0 to 4.10.0 allows remote attackers to bypass access restriction to view information available only for a sign-on user via Single sign-on...

7.5CVSS

7.5AI Score

0.003EPSS

2019-01-09 11:29 PM
18
cve
cve

CVE-2018-0673

Directory traversal vulnerability in Cybozu Garoon 3.5.0 to 4.6.3 allows authenticated attackers to read arbitrary files via unspecified...

8.1CVSS

7.7AI Score

0.001EPSS

2018-11-15 03:29 PM
22
cve
cve

CVE-2018-0607

SQL injection vulnerability in the Notifications application in the Cybozu Garoon 3.5.0 to 4.6.2 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

8.8CVSS

8.7AI Score

0.001EPSS

2018-07-26 05:29 PM
21
cve
cve

CVE-2018-0549

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.0 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

7AI Score

0.001EPSS

2018-04-16 02:29 PM
23
cve
cve

CVE-2018-0530

SQL injection vulnerability in the Cybozu Garoon 3.5.0 to 4.2.6 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

8.8CVSS

8.7AI Score

0.001EPSS

2018-04-16 02:29 PM
23
cve
cve

CVE-2018-0532

Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of the Standard database via unspecified...

2.7CVSS

8.1AI Score

0.001EPSS

2018-04-16 02:29 PM
31
cve
cve

CVE-2018-0533

Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of session authentication via unspecified...

4.9CVSS

8.3AI Score

0.001EPSS

2018-04-16 02:29 PM
27
cve
cve

CVE-2018-0548

Cybozu Garoon 4.0.0 to 4.6.0 allows remote authenticated attackers to bypass access restriction to view the closed title of "Space" via unspecified...

4.3CVSS

8.1AI Score

0.001EPSS

2018-04-16 02:29 PM
21
cve
cve

CVE-2018-0551

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.1 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

7AI Score

0.001EPSS

2018-04-16 02:29 PM
22
cve
cve

CVE-2018-0550

Cybozu Garoon 3.5.0 to 4.6.1 allows remote authenticated attackers to bypass access restriction to view the closed title of "Cabinet" via unspecified...

4.3CVSS

8.1AI Score

0.001EPSS

2018-04-16 02:29 PM
20
cve
cve

CVE-2018-0531

Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to view or alter an access privilege of a folder and/or notification settings via unspecified...

4.3CVSS

8.1AI Score

0.001EPSS

2018-04-16 02:29 PM
26
cve
cve

CVE-2017-2255

Cross-site scripting vulnerability in Cybozu Garoon 3.7.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application...

5.4CVSS

6AI Score

0.001EPSS

2017-08-29 01:35 AM
23
cve
cve

CVE-2017-2258

Directory traversal vulnerability in Cybozu Garoon 4.2.4 to 4.2.5 allows an attacker to read arbitrary files via Garoon SOAP API...

4.3CVSS

6.2AI Score

0.001EPSS

2017-08-29 01:35 AM
22
Total number of security vulnerabilities187