Vulnerabilities > Cybozu > Garoon > 3.5.0

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-16178 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.10.0 allows remote attackers to bypass access restriction to view information available only for a sign-on user via Single sign-on function.
network
low complexity
cybozu
5.0
2018-11-15 CVE-2018-0673 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in Cybozu Garoon 3.5.0 to 4.6.3 allows authenticated attackers to read arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
5.5
2018-07-26 CVE-2018-0607 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Notifications application in the Cybozu Garoon 3.5.0 to 4.6.2 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cybozu CWE-89
6.5
2018-04-16 CVE-2018-0551 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.1 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2018-04-16 CVE-2018-0550 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.5.0 to 4.6.1 allows remote authenticated attackers to bypass access restriction to view the closed title of "Cabinet" via unspecified vectors.
network
low complexity
cybozu
4.0
2018-04-16 CVE-2018-0549 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.0 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2018-04-16 CVE-2018-0533 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of session authentication via unspecified vectors.
network
low complexity
cybozu
4.0
2018-04-16 CVE-2018-0532 Cross-site Scripting vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of the Standard database via unspecified vectors.
network
low complexity
cybozu CWE-79
4.0
2018-04-16 CVE-2018-0531 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to view or alter an access privilege of a folder and/or notification settings via unspecified vectors.
network
low complexity
cybozu
4.0
2018-04-16 CVE-2018-0530 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Cybozu Garoon 3.5.0 to 4.2.6 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cybozu CWE-89
6.5