Vulnerabilities > Cybozu > Garoon > 4.2.3

DATE CVE VULNERABILITY TITLE RISK
2017-07-07 CVE-2017-2145 Session Fixation vulnerability in Cybozu Garoon
Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.
network
cybozu CWE-384
5.8
2017-04-28 CVE-2017-2095 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in the mail function leading to an alteration of the order of mail folders via unspecified vectors.
network
low complexity
cybozu
4.0
2017-04-28 CVE-2017-2094 Improper Privilege Management vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Workflow and the "MultiReport" function to alter or delete information via unspecified vectors.
network
low complexity
cybozu CWE-269
4.0
2017-04-28 CVE-2017-2093 Information Exposure vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.3 allow remote attackers to obtain tokens used for CSRF protection via unspecified vectors.
network
cybozu CWE-200
4.3
2017-04-28 CVE-2017-2092 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2017-04-28 CVE-2017-2091 Multiple Security vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Phone Messages function to alter the status of phone messages via unspecified vectors.
network
low complexity
cybozu
4.0