Lucene search

K

Garoon Security Vulnerabilities - 2014

cve
cve

CVE-2013-6930

SQL injection vulnerability in the page-navigation implementation in Cybozu Garoon 2.0.0 through 2.0.6, 2.1.0 through 2.1.3, 2.5.0 through 2.5.4, 3.0.0 through 3.0.3, 3.5.0 through 3.5.5, and 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vect...

7.9AI Score

0.003EPSS

2014-01-29 05:37 AM
24
cve
cve

CVE-2013-6931

SQL injection vulnerability in the API in Cybozu Garoon 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6929.

7.9AI Score

0.003EPSS

2014-01-29 05:37 AM
27
cve
cve

CVE-2014-0817

Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 does not properly manage sessions, which allows remote authenticated users to impersonate arbitrary users via unspecified vectors.

6.5AI Score

0.001EPSS

2014-02-27 01:55 AM
34
cve
cve

CVE-2014-0820

Directory traversal vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to read arbitrary files via unspecified vectors.

6.4AI Score

0.002EPSS

2014-02-27 01:55 AM
26
cve
cve

CVE-2014-0821

SQL injection vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6930 and CVE-2013-6931.

8AI Score

0.003EPSS

2014-02-27 01:55 AM
21
cve
cve

CVE-2014-1987

The CGI component in Cybozu Garoon 3.1.0 through 3.7 SP3 allows remote attackers to execute arbitrary commands via unspecified vectors.

7.8AI Score

0.006EPSS

2014-07-20 11:12 AM
34
cve
cve

CVE-2014-1988

The Phone Messages feature in Cybozu Garoon 2.0.0 through 3.7 SP2 allows remote authenticated users to cause a denial of service (resource consumption) via unspecified vectors.

6.3AI Score

0.004EPSS

2014-05-02 10:55 AM
30
cve
cve

CVE-2014-1989

Cybozu Garoon 3.0 through 3.7 SP3 allows remote authenticated users to bypass intended access restrictions and delete schedule information via unspecified API calls.

6.2AI Score

0.003EPSS

2014-05-02 10:55 AM
22
cve
cve

CVE-2014-1992

Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.3AI Score

0.001EPSS

2014-07-20 11:12 AM
28
cve
cve

CVE-2014-1993

The Portlets subsystem in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to bypass intended access restrictions via unspecified vectors.

6.3AI Score

0.001EPSS

2014-07-20 11:12 AM
29
cve
cve

CVE-2014-1994

Cross-site scripting (XSS) vulnerability in the Notices portlet in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.3AI Score

0.001EPSS

2014-07-20 11:12 AM
26
cve
cve

CVE-2014-1995

Cross-site scripting (XSS) vulnerability in the Map search functionality in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4AI Score

0.001EPSS

2014-07-20 11:12 AM
35
cve
cve

CVE-2014-1996

Cybozu Garoon 3.7 before SP4 allows remote authenticated users to bypass intended access restrictions, and execute arbitrary code or cause a denial of service, via an API call.

7.8AI Score

0.003EPSS

2014-07-20 11:12 AM
30