Vulnerabilities > Cybozu > Garoon > 4.10

DATE CVE VULNERABILITY TITLE RISK
2020-06-30 CVE-2020-5583 Information Exposure vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to obtain unauthorized Multi-Report's data via unspecified vectors.
network
low complexity
cybozu CWE-200
4.0
2020-06-30 CVE-2020-5582 Incorrect Authorization vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to alter the data for the file attached to Report via unspecified vectors.
network
low complexity
cybozu CWE-863
4.0
2020-06-30 CVE-2020-5581 Path Traversal vulnerability in Cybozu Garoon
Path traversal vulnerability in Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to obtain unintended information via unspecified vectors.
network
low complexity
cybozu CWE-22
4.0
2020-06-30 CVE-2020-5580 Improper Privilege Management vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to view and/or alter Single sign-on settings via unspecified vectors.
network
low complexity
cybozu CWE-269
5.5
2020-04-28 CVE-2020-5568 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 5.0.0 allows remote attackers to inject arbitrary web script or HTML via the applications 'Messages' and 'Bulletin Board'.
network
cybozu CWE-79
4.3
2020-04-28 CVE-2020-5567 Improper Authentication vulnerability in Cybozu Garoon
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in Application Menu.
network
low complexity
cybozu CWE-287
5.0
2020-04-28 CVE-2020-5566 Missing Authorization vulnerability in Cybozu Garoon
Improper authorization vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to alter the application's data via the applications 'E-mail' and 'Messages'.
network
low complexity
cybozu CWE-862
4.0
2020-04-28 CVE-2020-5565 Improper Input Validation vulnerability in Cybozu Garoon
Improper input validation vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows a remote authenticated attacker to alter the application's data via the applications 'Workflow' and 'MultiReport'.
network
low complexity
cybozu CWE-20
4.0
2020-04-28 CVE-2020-5564 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to inject arbitrary web script or HTML via the application 'E-mail'.
network
cybozu CWE-79
4.3
2020-04-28 CVE-2020-5563 Improper Authentication vulnerability in Cybozu Garoon
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in the affected product via the API.
network
low complexity
cybozu CWE-287
5.0