Vulnerabilities > Cybozu > Garoon > 3.5

DATE CVE VULNERABILITY TITLE RISK
2013-12-05 CVE-2013-6900 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the system-administration component in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
4.3
2013-12-05 CVE-2013-6004 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
Session fixation vulnerability in Cybozu Garoon before 3.7.2 allows remote attackers to hijack web sessions via unspecified vectors.
network
cybozu CWE-264
6.8
2013-12-05 CVE-2013-6003 Improper Input Validation vulnerability in Cybozu Garoon 3.1/3.5
CRLF injection vulnerability in Cybozu Garoon 3.1 through 3.5 SP5, when Phone Messages forwarding is enabled, allows remote authenticated users to inject arbitrary e-mail headers via unspecified vectors.
network
cybozu CWE-20
3.5
2013-12-05 CVE-2013-6002 Resource Management Errors vulnerability in Cybozu Garoon
The server in Cybozu Garoon before 3.7 SP1 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
network
low complexity
cybozu CWE-399
5.0
2013-12-05 CVE-2013-6001 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Space function in Cybozu Garoon before 3.7 SP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cybozu CWE-89
6.5