Vulnerabilities > Cybozu > Garoon > 4.2.2

DATE CVE VULNERABILITY TITLE RISK
2017-07-07 CVE-2017-2145 Session Fixation vulnerability in Cybozu Garoon
Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.
network
cybozu CWE-384
5.8
2017-07-07 CVE-2017-2144 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.4 may allow an attacker to lock another user's file through a specially crafted page.
network
cybozu
5.8
2017-06-09 CVE-2016-7803 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to execute arbitrary SQL commands via "MultiReport" function.
network
low complexity
cybozu CWE-89
6.5
2017-06-09 CVE-2016-7802 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
4.0
2017-06-09 CVE-2016-7801 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to bypass access restrictions to delete other users' To-Dos via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0
2017-06-09 CVE-2016-4910 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to delete other operational administrators' MultiReport filters via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0
2017-06-09 CVE-2016-4909 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Garoon
Cross-site request forgery (CSRF) vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to hijack the authentication of a logged in user to force a logout via unspecified vectors.
network
cybozu CWE-352
4.3
2017-06-09 CVE-2016-4908 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user's private RSS settings via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0
2017-06-09 CVE-2016-4907 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allow remote attackers to obtain CSRF tokens via unspecified vectors.
network
cybozu CWE-352
6.8
2017-06-09 CVE-2016-4906 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to inject arbitrary web script or HTML via "Messages" function of Cybozu Garoon Keitai.
network
cybozu CWE-79
4.3