Vulnerabilities > Cybozu > Garoon > 4.2.0

DATE CVE VULNERABILITY TITLE RISK
2017-04-20 CVE-2016-1215 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the "User details" function in Cybozu Garoon before 4.2.2.
network
cybozu CWE-79
4.3
2017-04-20 CVE-2016-1214 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the "Response request" function in Cybozu Garoon before 4.2.2.
network
cybozu CWE-79
4.3
2017-04-20 CVE-2016-1213 Open Redirect vulnerability in Cybozu Garoon
The "Scheduler" function in Cybozu Garoon before 4.2.2 allows remote attackers to redirect users to arbitrary websites.
network
cybozu CWE-601
5.8
2017-04-20 CVE-2016-1219 Improper Authentication vulnerability in Cybozu Garoon
Cybozu Garoon before 4.2.2 allows remote attackers to bypass login authentication via vectors related to API use.
network
low complexity
cybozu CWE-287
7.5
2016-06-25 CVE-2016-1193 Information Exposure vulnerability in Cybozu Garoon
Cybozu Garoon 3.7 through 4.2 allows remote attackers to obtain sensitive email-reading information via unspecified vectors.
network
low complexity
cybozu CWE-200
5.0
2016-06-25 CVE-2016-1190 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.1 through 4.2 allows remote authenticated users to bypass intended restrictions on MultiReport reading via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0
2016-06-25 CVE-2016-1189 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote authenticated users to bypass intended restrictions on reading, creating, or modifying a portlet via unspecified vectors.
network
low complexity
cybozu
5.5
2016-06-25 CVE-2016-1188 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote authenticated users to send spoofed e-mail messages via unspecified vectors.
network
low complexity
cybozu
4.0
2016-06-19 CVE-2016-1196 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote authenticated users to bypass intended access restrictions and obtain sensitive Address Book information via an API call, a different vulnerability than CVE-2015-7776.
network
low complexity
cybozu CWE-264
4.0
2016-06-19 CVE-2016-1192 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in the logging implementation in Cybozu Garoon 3.7 through 4.2 allows remote authenticated users to read a log file via unspecified vectors.
network
low complexity
cybozu CWE-22
4.0