Vulnerabilities > Cybozu > Garoon > 3.7.3

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-2257 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via mail function.
network
cybozu CWE-79
4.3
2017-08-29 CVE-2017-2256 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application "Memo".
network
cybozu CWE-79
3.5
2017-08-29 CVE-2017-2255 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.7.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application "Space".
network
cybozu CWE-79
3.5
2017-08-29 CVE-2017-2254 Improper Input Validation vulnerability in Cybozu Garoon
Cybozu Garoon 3.5.0 to 4.2.5 allows an attacker to cause a denial of service in the application menu's edit function via specially crafted input
network
low complexity
cybozu CWE-20
4.0
2017-06-09 CVE-2016-7803 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to execute arbitrary SQL commands via "MultiReport" function.
network
low complexity
cybozu CWE-89
6.5
2017-06-09 CVE-2016-7802 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
4.0
2017-06-09 CVE-2016-7801 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to bypass access restrictions to delete other users' To-Dos via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0
2017-06-09 CVE-2016-4910 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to delete other operational administrators' MultiReport filters via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0
2017-06-09 CVE-2016-4909 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Garoon
Cross-site request forgery (CSRF) vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to hijack the authentication of a logged in user to force a logout via unspecified vectors.
network
cybozu CWE-352
4.3
2017-06-09 CVE-2016-4908 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user's private RSS settings via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0