Lucene search

K

Cybozu Security Vulnerabilities

cve
cve

CVE-2013-6909

Cross-site scripting (XSS) vulnerability in a report component in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2013-12-05 12:55 PM
22
cve
cve

CVE-2013-6915

Cross-site scripting (XSS) vulnerability in the system-administration component in Cybozu Garoon before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2013-12-05 12:55 PM
15
cve
cve

CVE-2013-6916

Cross-site scripting (XSS) vulnerability in the Yahoo! User Interface Library in Cybozu Garoon before 3.7.2, when Internet Explorer 9 or 10 or Chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2013-12-05 12:55 PM
16
cve
cve

CVE-2013-6907

Cross-site scripting (XSS) vulnerability in a mail component in Cybozu Garoon 2.x and 3.x before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2013-12-05 12:55 PM
23
cve
cve

CVE-2013-6910

Cross-site scripting (XSS) vulnerability in Ajax components in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2013-12-05 12:55 PM
19
cve
cve

CVE-2013-6904

Cross-site scripting (XSS) vulnerability in a note component in Cybozu Garoon before 3.7.0, when Internet Explorer or Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2013-12-05 12:55 PM
16
cve
cve

CVE-2013-6903

Cross-site scripting (XSS) vulnerability in a schedule component in Cybozu Garoon before 3.7.0, when Internet Explorer or Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2013-12-05 12:55 PM
18
cve
cve

CVE-2013-6905

Cross-site scripting (XSS) vulnerability in a phone component in Cybozu Garoon before 3.7.0, when Internet Explorer or Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2013-12-05 12:55 PM
18
cve
cve

CVE-2013-6003

CRLF injection vulnerability in Cybozu Garoon 3.1 through 3.5 SP5, when Phone Messages forwarding is enabled, allows remote authenticated users to inject arbitrary e-mail headers via unspecified...

6.6AI Score

0.002EPSS

2013-12-05 12:55 PM
17
cve
cve

CVE-2013-6900

Cross-site scripting (XSS) vulnerability in the system-administration component in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2013-12-05 12:55 PM
19
cve
cve

CVE-2013-6902

Cross-site scripting (XSS) vulnerability in the Space function in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2013-12-05 12:55 PM
18
cve
cve

CVE-2013-6002

The server in Cybozu Garoon before 3.7 SP1 allows remote attackers to cause a denial of service (CPU consumption) via unspecified...

6.8AI Score

0.013EPSS

2013-12-05 12:55 PM
15
cve
cve

CVE-2013-6901

Cross-site scripting (XSS) vulnerability in the Space function in Cybozu Garoon before 3.7.0, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2013-12-05 12:55 PM
17
cve
cve

CVE-2013-6001

SQL injection vulnerability in the Space function in Cybozu Garoon before 3.7 SP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8.1AI Score

0.003EPSS

2013-12-05 12:55 PM
20
cve
cve

CVE-2013-6004

Session fixation vulnerability in Cybozu Garoon before 3.7.2 allows remote attackers to hijack web sessions via unspecified...

6.8AI Score

0.005EPSS

2013-12-05 12:55 PM
21
cve
cve

CVE-2013-3656

Cybozu Office 9.1.0 and earlier does not properly manage sessions, which allows remote attackers to bypass authentication by leveraging knowledge of a login...

7.2AI Score

0.004EPSS

2013-07-20 03:38 AM
20
cve
cve

CVE-2013-3269

Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0 allows remote attackers to hijack the authentication of arbitrary users for requests that change mobile passwords, a different vulnerability than...

7.3AI Score

0.002EPSS

2013-04-25 10:55 AM
16
cve
cve

CVE-2011-2677

Cybozu Office before 8.0.0 allows remote authenticated users to bypass intended access restrictions and access sensitive information (time card and attendance) via unspecified vectors related to manipulation of a...

6AI Score

0.005EPSS

2011-10-21 06:55 PM
27
cve
cve

CVE-2010-2029

Cybozu Office 7 Ktai and Dotsales do not properly restrict access to the login page, which allows remote attackers to bypass authentication and obtain or modify sensitive information by using the unique ID of the user's cell...

6.7AI Score

0.005EPSS

2010-05-24 07:30 PM
19
cve
cve

CVE-2008-6744

Cross-site request forgery (CSRF) vulnerability in Cybozu Office 6, Cybozu Dezie before 6.0(1.0), and Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.3AI Score

0.003EPSS

2009-04-23 05:30 PM
17
cve
cve

CVE-2008-6569

Session fixation vulnerability in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to hijack web sessions via the session ID in the login...

6.9AI Score

0.015EPSS

2009-03-31 05:30 PM
18
cve
cve

CVE-2008-6570

Cross-site scripting (XSS) vulnerability in the RSS reader in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via a crafted RSS...

5.7AI Score

0.003EPSS

2009-03-31 05:30 PM
22
cve
cve

CVE-2007-3297

Multiple PHP remote file inclusion vulnerabilities in Musoo 0.21 allow remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[ini_array][EXTLIB_PATH] parameter to (1) msDb.php, (2) modules/MusooTemplateLite.php, or (3)...

7.7AI Score

0.139EPSS

2007-06-20 09:30 PM
21
8
cve
cve

CVE-2006-4491

Directory traversal vulnerability in Cybozu Collaborex, AG before 1.2(1.5), AG Pocket before 5.2(0.8), Mailwise before 3.0(0.3), and Garoon 1 before 1.5(4.1) allows remote authenticated users to read arbitrary files via unspecified...

6.6AI Score

0.014EPSS

2006-08-31 10:04 PM
17
cve
cve

CVE-2006-4490

Multiple directory traversal vulnerabilities in Cybozu Office before 6.6 Build 1.3 and Share 360 before 2.5 Build 0.3 allow remote authenticated users to read arbitrary files via a .. (dot dot) sequence via the id parameter in (1) scripts/cbag/ag.exe or (2)...

6.8AI Score

0.908EPSS

2006-08-31 10:04 PM
24
cve
cve

CVE-2006-4492

Unspecified vulnerability in Cybozu Office 6.5 Build 1.2 for Windows allows remote attackers to obtain sensitive information, including users and groups, via unspecified...

7AI Score

0.006EPSS

2006-08-31 10:04 PM
23
cve
cve

CVE-2006-4444

Multiple SQL injection vulnerabilities in Cybozu Garoon 2.1.0 for Windows allow remote authenticated users to execute arbitrary SQL commands via the (1) tid parameter in the (a) todo/view (aka TODO List View), (b) todo/modify (aka TODO List Modify), or (c) todo/delete functionality; the (2) pid...

8.1AI Score

0.004EPSS

2006-08-29 11:04 PM
96
Total number of security vulnerabilities327