Vulnerabilities > Cybozu > Garoon > 2.0.5

DATE CVE VULNERABILITY TITLE RISK
2014-02-27 CVE-2014-0821 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6930 and CVE-2013-6931.
network
low complexity
cybozu CWE-89
6.5
2014-02-27 CVE-2014-0820 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
4.0
2014-02-27 CVE-2014-0817 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 does not properly manage sessions, which allows remote authenticated users to impersonate arbitrary users via unspecified vectors.
network
cybozu CWE-264
4.9
2014-01-29 CVE-2013-6930 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the page-navigation implementation in Cybozu Garoon 2.0.0 through 2.0.6, 2.1.0 through 2.1.3, 2.5.0 through 2.5.4, 3.0.0 through 3.0.3, 3.5.0 through 3.5.5, and 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6929.
network
low complexity
cybozu CWE-89
6.5
2013-02-14 CVE-2013-0702 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 3.5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
4.3
2011-06-29 CVE-2011-1334 Cross-Site Scripting vulnerability in Cybozu products
Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from the mail system."
network
cybozu CWE-79
4.3
2011-06-29 CVE-2011-1333 Cross-Site Scripting vulnerability in Cybozu Garoon and Office
Cross-site scripting (XSS) vulnerability in Cybozu Office 6 and Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from the bulletin board system."
network
cybozu CWE-79
4.3
2011-06-29 CVE-2011-1332 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2008-6570.
network
cybozu CWE-79
4.3
2009-03-31 CVE-2008-6570 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the RSS reader in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via a crafted RSS feed.
network
cybozu CWE-79
4.3
2009-03-31 CVE-2008-6569 Improper Authentication vulnerability in Cybozu Garoon
Session fixation vulnerability in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to hijack web sessions via the session ID in the login page.
network
cybozu CWE-287
6.8