Vulnerabilities > Cybozu > Garoon > 3.0.0

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-16178 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.10.0 allows remote attackers to bypass access restriction to view information available only for a sign-on user via Single sign-on function.
network
low complexity
cybozu
5.0
2018-04-16 CVE-2018-0551 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.1 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2018-04-16 CVE-2018-0549 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.0 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2018-04-16 CVE-2018-0533 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of session authentication via unspecified vectors.
network
low complexity
cybozu
4.0
2018-04-16 CVE-2018-0532 Cross-site Scripting vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of the Standard database via unspecified vectors.
network
low complexity
cybozu CWE-79
4.0
2018-04-16 CVE-2018-0531 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to view or alter an access privilege of a folder and/or notification settings via unspecified vectors.
network
low complexity
cybozu
4.0
2017-08-29 CVE-2017-2257 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via mail function.
network
cybozu CWE-79
4.3
2017-08-29 CVE-2017-2256 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application "Memo".
network
cybozu CWE-79
3.5
2017-07-07 CVE-2017-2146 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.4 allows remote attackers to inject arbitrary web script or HTML via application menu.
network
cybozu CWE-79
3.5
2017-07-07 CVE-2017-2144 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.4 may allow an attacker to lock another user's file through a specially crafted page.
network
cybozu
5.8