Lucene search

K

Cybozu Security Vulnerabilities

cve
cve

CVE-2015-7776

Cybozu Garoon 3.x and 4.x before 4.2.0 does not properly restrict loading of IMG elements, which makes it easier for remote attackers to track users via a crafted HTML e-mail message, a different vulnerability than...

4.3CVSS

4.5AI Score

0.006EPSS

2016-06-19 08:59 PM
17
cve
cve

CVE-2016-1197

Cross-site scripting (XSS) vulnerability in Cybozu Garoon 4.x before 4.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

6.1CVSS

5.7AI Score

0.002EPSS

2016-06-19 03:59 PM
30
cve
cve

CVE-2016-1195

Open redirect vulnerability in Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted...

7.4CVSS

7.3AI Score

0.003EPSS

2016-06-19 03:59 PM
25
cve
cve

CVE-2015-7775

Cross-site scripting (XSS) vulnerability in Cybozu Garoon 4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.4CVSS

5.2AI Score

0.002EPSS

2016-06-19 03:59 PM
20
cve
cve

CVE-2016-1185

The Cybozu kintone mobile application 1.x before 1.0.6 for Android allows attackers to discover an authentication token via a crafted...

2.5CVSS

4AI Score

0.001EPSS

2016-04-25 06:59 PM
20
cve
cve

CVE-2016-1153

customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service via unspecified vectors, a different vulnerability than...

6.5CVSS

6.2AI Score

0.002EPSS

2016-02-17 02:59 AM
23
cve
cve

CVE-2016-1152

Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions, and read or write to plan data, via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8485, and...

5.4CVSS

5.4AI Score

0.002EPSS

2016-02-17 02:59 AM
17
cve
cve

CVE-2016-1151

Multiple cross-site request forgery (CSRF) vulnerabilities in Cybozu Office 9.9.0 through 10.3.0 allow remote attackers to hijack the authentication of arbitrary...

8.8CVSS

8.8AI Score

0.002EPSS

2016-02-17 02:59 AM
23
cve
cve

CVE-2016-1150

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and...

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
21
cve
cve

CVE-2016-1149

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and...

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
22
cve
cve

CVE-2015-8489

customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service (excessive database locking) via a crafted CSV file, a different vulnerability than...

6.5CVSS

6.1AI Score

0.002EPSS

2016-02-17 02:59 AM
19
cve
cve

CVE-2015-8488

Cybozu Office 10.3.0 allows remote attackers to read image files via a crafted e-mail message, a different vulnerability than...

4.3CVSS

4.4AI Score

0.003EPSS

2016-02-17 02:59 AM
25
cve
cve

CVE-2015-8487

Cybozu Office 9.0.0 through 10.3 allows remote attackers to discover CSRF tokens via unspecified vectors, a different vulnerability than...

4.3CVSS

4.8AI Score

0.003EPSS

2016-02-17 02:59 AM
17
cve
cve

CVE-2015-8486

Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions and read arbitrary report titles via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8485, and...

5.4CVSS

5.4AI Score

0.002EPSS

2016-02-17 02:59 AM
16
cve
cve

CVE-2015-8485

Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended access restrictions and read arbitrary posting titles via unspecified vectors, a different vulnerability than CVE-2015-8484, CVE-2015-8486, and...

5.4CVSS

5.4AI Score

0.002EPSS

2016-02-17 02:59 AM
20
cve
cve

CVE-2015-8484

Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to bypass intended calendar-viewing restrictions via unspecified vectors, a different vulnerability than CVE-2015-8485, CVE-2015-8486, and...

5.4CVSS

5.4AI Score

0.002EPSS

2016-02-17 02:59 AM
19
cve
cve

CVE-2015-8483

Open redirect vulnerability in Cybozu Office 10.2.0 through 10.3.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted...

7.4CVSS

7.2AI Score

0.003EPSS

2016-02-17 02:59 AM
22
cve
cve

CVE-2015-7798

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2016-1149, and...

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
14
cve
cve

CVE-2015-7797

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7798, CVE-2016-1149, and...

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
18
cve
cve

CVE-2015-7796

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7797, CVE-2015-7798, CVE-2016-1149, and...

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
25
cve
cve

CVE-2015-7795

Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, CVE-2016-1149, and...

6.1CVSS

5.9AI Score

0.003EPSS

2016-02-17 02:59 AM
16
cve
cve

CVE-2015-5647

The RSS Reader component in Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 allows remote authenticated users to execute arbitrary PHP code via unspecified vectors, aka...

7.5AI Score

0.003EPSS

2015-10-12 10:59 AM
18
cve
cve

CVE-2015-5646

Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 allows remote authenticated users to execute arbitrary PHP code via unspecified vectors, aka CyVDB-863 and...

7.5AI Score

0.004EPSS

2015-10-12 10:59 AM
20
cve
cve

CVE-2015-5649

Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 mishandles authentication requests, which allows remote authenticated users to conduct LDAP injection attacks, and consequently bypass intended login restrictions or obtain sensitive information, by leveraging certain group-administration...

7AI Score

0.001EPSS

2015-10-08 08:59 PM
18
cve
cve

CVE-2014-7266

Algorithmic complexity vulnerability in Cybozu Remote Service Manager through 2.3.0 and 3.x through 3.1.2 allows remote attackers to cause a denial of service (CPU consumption) via vectors that trigger colliding hash-table keys. NOTE: this vulnerability exists because of an incomplete fix for...

6.8AI Score

0.006EPSS

2015-02-01 03:59 PM
18
cve
cve

CVE-2014-5314

Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail...

7.7AI Score

0.049EPSS

2014-11-24 02:59 AM
30
cve
cve

CVE-2014-1992

Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2014-07-20 11:12 AM
22
cve
cve

CVE-2014-1996

Cybozu Garoon 3.7 before SP4 allows remote authenticated users to bypass intended access restrictions, and execute arbitrary code or cause a denial of service, via an API...

7.8AI Score

0.003EPSS

2014-07-20 11:12 AM
24
cve
cve

CVE-2014-1987

The CGI component in Cybozu Garoon 3.1.0 through 3.7 SP3 allows remote attackers to execute arbitrary commands via unspecified...

7.8AI Score

0.006EPSS

2014-07-20 11:12 AM
28
cve
cve

CVE-2014-1995

Cross-site scripting (XSS) vulnerability in the Map search functionality in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2014-07-20 11:12 AM
30
cve
cve

CVE-2014-1993

The Portlets subsystem in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to bypass intended access restrictions via unspecified...

6.3AI Score

0.001EPSS

2014-07-20 11:12 AM
23
cve
cve

CVE-2014-1994

Cross-site scripting (XSS) vulnerability in the Notices portlet in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2014-07-20 11:12 AM
20
cve
cve

CVE-2014-1989

Cybozu Garoon 3.0 through 3.7 SP3 allows remote authenticated users to bypass intended access restrictions and delete schedule information via unspecified API...

6.2AI Score

0.003EPSS

2014-05-02 10:55 AM
17
cve
cve

CVE-2014-1988

The Phone Messages feature in Cybozu Garoon 2.0.0 through 3.7 SP2 allows remote authenticated users to cause a denial of service (resource consumption) via unspecified...

6.3AI Score

0.004EPSS

2014-05-02 10:55 AM
25
cve
cve

CVE-2014-1984

Session fixation vulnerability in the management screen in Cybozu Remote Service Manager through 2.3.0 and 3.x before 3.1.1 allows remote attackers to hijack web sessions via unspecified...

7AI Score

0.006EPSS

2014-04-19 07:55 PM
22
cve
cve

CVE-2014-1983

Unspecified vulnerability in Cybozu Remote Service Manager through 2.3.0 and 3.x before 3.1.1 allows remote attackers to cause a denial of service (CPU consumption) via unknown...

6.7AI Score

0.004EPSS

2014-04-19 07:55 PM
29
cve
cve

CVE-2014-0820

Directory traversal vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to read arbitrary files via unspecified...

6.4AI Score

0.002EPSS

2014-02-27 01:55 AM
20
cve
cve

CVE-2014-0817

Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 does not properly manage sessions, which allows remote authenticated users to impersonate arbitrary users via unspecified...

6.5AI Score

0.001EPSS

2014-02-27 01:55 AM
29
cve
cve

CVE-2014-0821

SQL injection vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6930 and...

8AI Score

0.003EPSS

2014-02-27 01:55 AM
16
cve
cve

CVE-2013-6931

SQL injection vulnerability in the API in Cybozu Garoon 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than...

7.9AI Score

0.003EPSS

2014-01-29 05:37 AM
22
cve
cve

CVE-2013-6930

SQL injection vulnerability in the page-navigation implementation in Cybozu Garoon 2.0.0 through 2.0.6, 2.1.0 through 2.1.3, 2.5.0 through 2.5.4, 3.0.0 through 3.0.3, 3.5.0 through 3.5.5, and 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

7.9AI Score

0.003EPSS

2014-01-29 05:37 AM
19
cve
cve

CVE-2013-6929

SQL injection vulnerability in Cybozu Garoon 3.7 SP2 and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted API...

8AI Score

0.002EPSS

2013-12-28 04:53 AM
24
cve
cve

CVE-2013-6006

Cybozu Garoon 3.5 through 3.7 SP2 allows remote attackers to bypass Keitai authentication via a modified user ID in a...

7AI Score

0.003EPSS

2013-12-28 04:53 AM
17
cve
cve

CVE-2013-6005

Cross-site scripting (XSS) vulnerability in Cybozu Dezie before 8.1.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Cancel...

5.8AI Score

0.003EPSS

2013-12-13 06:07 PM
18
cve
cve

CVE-2013-6911

Cross-site scripting (XSS) vulnerability in the bulletin-board component in Cybozu Garoon before 3.7.2, when Internet Explorer or Firefox is used, allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2013-12-05 12:55 PM
17
cve
cve

CVE-2013-6912

Cross-site scripting (XSS) vulnerability in a calendar component in Cybozu Garoon before 3.7.2, when Internet Explorer 6 through 9 is used, allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2013-12-05 12:55 PM
25
cve
cve

CVE-2013-6914

Cross-site scripting (XSS) vulnerability in a calendar component in Cybozu Garoon before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2013-12-05 12:55 PM
23
cve
cve

CVE-2013-6913

Cross-site scripting (XSS) vulnerability in a search component in Cybozu Garoon before 3.7.2, when Internet Explorer is used, allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2013-12-05 12:55 PM
16
cve
cve

CVE-2013-6908

Cross-site scripting (XSS) vulnerability in a mail component in Cybozu Garoon 3.x before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2013-12-05 12:55 PM
18
cve
cve

CVE-2013-6906

Cross-site scripting (XSS) vulnerability in a mail component in Cybozu Garoon before 3.7.0, when Internet Explorer 6 through 8 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2013-12-05 12:55 PM
22
Total number of security vulnerabilities327