Vulnerabilities > Cybozu > Garoon > 3.5.5

DATE CVE VULNERABILITY TITLE RISK
2017-06-09 CVE-2016-4908 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user's private RSS settings via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0
2017-06-09 CVE-2016-4907 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allow remote attackers to obtain CSRF tokens via unspecified vectors.
network
cybozu CWE-352
6.8
2017-06-09 CVE-2016-4906 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to inject arbitrary web script or HTML via "Messages" function of Cybozu Garoon Keitai.
network
cybozu CWE-79
4.3
2017-04-28 CVE-2017-2095 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in the mail function leading to an alteration of the order of mail folders via unspecified vectors.
network
low complexity
cybozu
4.0
2017-04-28 CVE-2017-2094 Improper Privilege Management vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Workflow and the "MultiReport" function to alter or delete information via unspecified vectors.
network
low complexity
cybozu CWE-269
4.0
2017-04-28 CVE-2017-2093 Information Exposure vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.3 allow remote attackers to obtain tokens used for CSRF protection via unspecified vectors.
network
cybozu CWE-200
4.3
2017-04-28 CVE-2017-2092 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2017-04-28 CVE-2017-2091 Multiple Security vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Phone Messages function to alter the status of phone messages via unspecified vectors.
network
low complexity
cybozu
4.0
2017-04-20 CVE-2016-1220 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon before 4.2.2 does not properly restrict access.
network
low complexity
cybozu CWE-284
4.0
2017-04-20 CVE-2016-1218 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in Cybozu Garoon before 4.2.2.
network
low complexity
cybozu CWE-89
6.5