Lucene search

K

Cybozu Garoon Security Vulnerabilities

cve
cve

CVE-2018-0532

Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of the Standard database via unspecified...

2.7CVSS

4.5AI Score

0.001EPSS

2018-04-16 02:29 PM
31
cve
cve

CVE-2018-0533

Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of session authentication via unspecified...

4.9CVSS

5.6AI Score

0.001EPSS

2018-04-16 02:29 PM
27
cve
cve

CVE-2018-0548

Cybozu Garoon 4.0.0 to 4.6.0 allows remote authenticated attackers to bypass access restriction to view the closed title of "Space" via unspecified...

4.3CVSS

5AI Score

0.001EPSS

2018-04-16 02:29 PM
21
cve
cve

CVE-2018-0551

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.1 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.5AI Score

0.001EPSS

2018-04-16 02:29 PM
22
cve
cve

CVE-2018-0531

Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to view or alter an access privilege of a folder and/or notification settings via unspecified...

4.3CVSS

5AI Score

0.001EPSS

2018-04-16 02:29 PM
26
cve
cve

CVE-2018-0550

Cybozu Garoon 3.5.0 to 4.6.1 allows remote authenticated attackers to bypass access restriction to view the closed title of "Cabinet" via unspecified...

4.3CVSS

5AI Score

0.001EPSS

2018-04-16 02:29 PM
20
cve
cve

CVE-2017-2255

Cross-site scripting vulnerability in Cybozu Garoon 3.7.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application...

5.4CVSS

5.4AI Score

0.001EPSS

2017-08-29 01:35 AM
23
cve
cve

CVE-2017-2258

Directory traversal vulnerability in Cybozu Garoon 4.2.4 to 4.2.5 allows an attacker to read arbitrary files via Garoon SOAP API...

4.3CVSS

4.8AI Score

0.001EPSS

2017-08-29 01:35 AM
22
cve
cve

CVE-2017-2254

Cybozu Garoon 3.5.0 to 4.2.5 allows an attacker to cause a denial of service in the application menu's edit function via specially crafted...

4.9CVSS

5.2AI Score

0.001EPSS

2017-08-29 01:35 AM
22
cve
cve

CVE-2017-2256

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application...

5.4CVSS

5.7AI Score

0.001EPSS

2017-08-29 01:35 AM
24
cve
cve

CVE-2017-2257

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via mail...

6.1CVSS

6AI Score

0.001EPSS

2017-08-29 01:35 AM
29
cve
cve

CVE-2017-2145

Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified...

5.4CVSS

5.5AI Score

0.001EPSS

2017-07-07 01:29 PM
26
cve
cve

CVE-2017-2146

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.4 allows remote attackers to inject arbitrary web script or HTML via application...

4.8CVSS

5.1AI Score

0.001EPSS

2017-07-07 01:29 PM
23
cve
cve

CVE-2017-2144

Cybozu Garoon 3.0.0 to 4.2.4 may allow an attacker to lock another user's file through a specially crafted...

5.4CVSS

5.3AI Score

0.001EPSS

2017-07-07 01:29 PM
28
cve
cve

CVE-2016-4910

Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to delete other operational administrators' MultiReport filters via unspecified...

4.3CVSS

4.5AI Score

0.001EPSS

2017-06-09 04:29 PM
23
cve
cve

CVE-2016-4907

Cybozu Garoon 3.0.0 to 4.2.2 allow remote attackers to obtain CSRF tokens via unspecified...

8.8CVSS

8.5AI Score

0.002EPSS

2017-06-09 04:29 PM
17
cve
cve

CVE-2016-4909

Cross-site request forgery (CSRF) vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to hijack the authentication of a logged in user to force a logout via unspecified...

4.3CVSS

5.2AI Score

0.001EPSS

2017-06-09 04:29 PM
18
2
cve
cve

CVE-2016-4908

Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user's private RSS settings via unspecified...

4.3CVSS

4.6AI Score

0.002EPSS

2017-06-09 04:29 PM
15
cve
cve

CVE-2016-4906

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to inject arbitrary web script or HTML via "Messages" function of Cybozu Garoon...

6.1CVSS

6.3AI Score

0.001EPSS

2017-06-09 04:29 PM
19
cve
cve

CVE-2016-7801

Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to bypass access restrictions to delete other users' To-Dos via unspecified...

4.3CVSS

5AI Score

0.001EPSS

2017-06-09 04:29 PM
17
cve
cve

CVE-2016-7803

SQL injection vulnerability in the Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to execute arbitrary SQL commands via "MultiReport"...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-09 04:29 PM
23
cve
cve

CVE-2017-2090

Directory traversal vulnerability in CubeCart versions prior to 6.1.4 allows remote authenticated attackers to read arbitrary files via unspecified...

6.5CVSS

6AI Score

0.001EPSS

2017-04-28 04:59 PM
24
2
cve
cve

CVE-2017-2093

Cybozu Garoon 3.0.0 to 4.2.3 allow remote attackers to obtain tokens used for CSRF protection via unspecified...

4.3CVSS

5AI Score

0.001EPSS

2017-04-28 04:59 PM
27
cve
cve

CVE-2017-2091

Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Phone Messages function to alter the status of phone messages via unspecified...

4.3CVSS

4.6AI Score

0.001EPSS

2017-04-28 04:59 PM
27
cve
cve

CVE-2017-2094

Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Workflow and the "MultiReport" function to alter or delete information via unspecified...

4.3CVSS

4.6AI Score

0.001EPSS

2017-04-28 04:59 PM
22
cve
cve

CVE-2017-2092

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.1AI Score

0.001EPSS

2017-04-28 04:59 PM
27
cve
cve

CVE-2017-2095

Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in the mail function leading to an alteration of the order of mail folders via unspecified...

4.3CVSS

4.6AI Score

0.001EPSS

2017-04-28 04:59 PM
25
cve
cve

CVE-2008-6744

Cross-site request forgery (CSRF) vulnerability in Cybozu Office 6, Cybozu Dezie before 6.0(1.0), and Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.3AI Score

0.003EPSS

2009-04-23 05:30 PM
17
cve
cve

CVE-2006-4491

Directory traversal vulnerability in Cybozu Collaborex, AG before 1.2(1.5), AG Pocket before 5.2(0.8), Mailwise before 3.0(0.3), and Garoon 1 before 1.5(4.1) allows remote authenticated users to read arbitrary files via unspecified...

6.6AI Score

0.014EPSS

2006-08-31 10:04 PM
17
Total number of security vulnerabilities129