Vulnerabilities > Cybozu > Garoon > 3.1.3

DATE CVE VULNERABILITY TITLE RISK
2015-10-08 CVE-2015-5649 Improper Authentication vulnerability in Cybozu Garoon
Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 mishandles authentication requests, which allows remote authenticated users to conduct LDAP injection attacks, and consequently bypass intended login restrictions or obtain sensitive information, by leveraging certain group-administration privileges.
network
cybozu CWE-287
7.0
2014-07-20 CVE-2014-1995 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the Map search functionality in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2014-07-20 CVE-2014-1994 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the Notices portlet in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2014-07-20 CVE-2014-1993 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
The Portlets subsystem in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to bypass intended access restrictions via unspecified vectors.
network
low complexity
cybozu CWE-264
4.0
2014-07-20 CVE-2014-1992 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2014-07-20 CVE-2014-1987 OS Command Injection vulnerability in Cybozu Garoon
The CGI component in Cybozu Garoon 3.1.0 through 3.7 SP3 allows remote attackers to execute arbitrary commands via unspecified vectors.
network
low complexity
cybozu CWE-78
critical
10.0
2014-05-02 CVE-2014-1989 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
Cybozu Garoon 3.0 through 3.7 SP3 allows remote authenticated users to bypass intended access restrictions and delete schedule information via unspecified API calls.
network
cybozu CWE-264
6.0
2014-05-02 CVE-2014-1988 Denial of Service vulnerability in Cybozu Garoon
The Phone Messages feature in Cybozu Garoon 2.0.0 through 3.7 SP2 allows remote authenticated users to cause a denial of service (resource consumption) via unspecified vectors.
network
cybozu
3.5
2014-01-29 CVE-2013-6930 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the page-navigation implementation in Cybozu Garoon 2.0.0 through 2.0.6, 2.1.0 through 2.1.3, 2.5.0 through 2.5.4, 3.0.0 through 3.0.3, 3.5.0 through 3.5.5, and 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6929.
network
low complexity
cybozu CWE-89
6.5
2013-12-05 CVE-2013-6002 Resource Management Errors vulnerability in Cybozu Garoon
The server in Cybozu Garoon before 3.7 SP1 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
network
low complexity
cybozu CWE-399
5.0