Vulnerabilities > Cybozu > Garoon > 2.1.0

DATE CVE VULNERABILITY TITLE RISK
2017-04-20 CVE-2016-1220 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon before 4.2.2 does not properly restrict access.
network
low complexity
cybozu CWE-284
4.0
2017-04-20 CVE-2016-1218 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in Cybozu Garoon before 4.2.2.
network
low complexity
cybozu CWE-89
6.5
2017-04-20 CVE-2016-1217 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the "Check available times" function in Cybozu Garoon before 4.2.2.
network
cybozu CWE-79
4.3
2017-04-20 CVE-2016-1216 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the "New appointment" function in Cybozu Garoon before 4.2.2.
network
cybozu CWE-79
4.3
2017-04-20 CVE-2016-1215 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the "User details" function in Cybozu Garoon before 4.2.2.
network
cybozu CWE-79
4.3
2017-04-20 CVE-2016-1214 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the "Response request" function in Cybozu Garoon before 4.2.2.
network
cybozu CWE-79
4.3
2017-04-20 CVE-2016-1213 Open Redirect vulnerability in Cybozu Garoon
The "Scheduler" function in Cybozu Garoon before 4.2.2 allows remote attackers to redirect users to arbitrary websites.
network
cybozu CWE-601
5.8
2017-04-20 CVE-2016-1219 Improper Authentication vulnerability in Cybozu Garoon
Cybozu Garoon before 4.2.2 allows remote attackers to bypass login authentication via vectors related to API use.
network
low complexity
cybozu CWE-287
7.5
2014-07-20 CVE-2014-1995 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the Map search functionality in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2014-07-20 CVE-2014-1994 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the Notices portlet in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5