Vulnerabilities > Cybozu > Garoon > 2.5.0

DATE CVE VULNERABILITY TITLE RISK
2014-07-20 CVE-2014-1993 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
The Portlets subsystem in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to bypass intended access restrictions via unspecified vectors.
network
low complexity
cybozu CWE-264
4.0
2014-05-02 CVE-2014-1988 Denial of Service vulnerability in Cybozu Garoon
The Phone Messages feature in Cybozu Garoon 2.0.0 through 3.7 SP2 allows remote authenticated users to cause a denial of service (resource consumption) via unspecified vectors.
network
cybozu
3.5
2014-02-27 CVE-2014-0821 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6930 and CVE-2013-6931.
network
low complexity
cybozu CWE-89
6.5
2014-02-27 CVE-2014-0820 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
4.0
2014-02-27 CVE-2014-0817 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 does not properly manage sessions, which allows remote authenticated users to impersonate arbitrary users via unspecified vectors.
network
cybozu CWE-264
4.9
2014-01-29 CVE-2013-6930 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the page-navigation implementation in Cybozu Garoon 2.0.0 through 2.0.6, 2.1.0 through 2.1.3, 2.5.0 through 2.5.4, 3.0.0 through 3.0.3, 3.5.0 through 3.5.5, and 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6929.
network
low complexity
cybozu CWE-89
6.5
2013-12-05 CVE-2013-6002 Resource Management Errors vulnerability in Cybozu Garoon
The server in Cybozu Garoon before 3.7 SP1 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
network
low complexity
cybozu CWE-399
5.0
2013-12-05 CVE-2013-6001 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Space function in Cybozu Garoon before 3.7 SP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cybozu CWE-89
6.5
2013-02-14 CVE-2013-0702 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 3.5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
4.3
2013-02-14 CVE-2013-0701 SQL Injection vulnerability in Cybozu Garoon 2.5.0/3.5.3
SQL injection vulnerability in Cybozu Garoon 2.5.0 through 3.5.3 allows remote authenticated users to execute arbitrary SQL commands by leveraging a logging privilege.
network
cybozu CWE-89
6.0