Vulnerabilities > Cybozu > Garoon > 4.2.4

DATE CVE VULNERABILITY TITLE RISK
2020-04-28 CVE-2020-5566 Missing Authorization vulnerability in Cybozu Garoon
Improper authorization vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to alter the application's data via the applications 'E-mail' and 'Messages'.
network
low complexity
cybozu CWE-862
4.0
2020-04-28 CVE-2020-5565 Improper Input Validation vulnerability in Cybozu Garoon
Improper input validation vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows a remote authenticated attacker to alter the application's data via the applications 'Workflow' and 'MultiReport'.
network
low complexity
cybozu CWE-20
4.0
2020-04-28 CVE-2020-5564 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to inject arbitrary web script or HTML via the application 'E-mail'.
network
cybozu CWE-79
4.3
2020-04-28 CVE-2020-5563 Improper Authentication vulnerability in Cybozu Garoon
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in the affected product via the API.
network
low complexity
cybozu CWE-287
5.0
2019-09-12 CVE-2019-5991 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cybozu CWE-89
6.5
2019-09-12 CVE-2019-5978 Open Redirect vulnerability in Cybozu Garoon
Open redirect vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the application 'Scheduler'.
network
cybozu CWE-601
5.8
2019-09-12 CVE-2019-5977 Injection vulnerability in Cybozu Garoon
Mail header injection vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 may allow a remote authenticated attackers to alter mail header via the application 'E-Mail'.
network
low complexity
cybozu CWE-74
4.0
2019-09-12 CVE-2019-5976 Improper Input Validation vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.10.2 allows an attacker with administrative rights to cause a denial of service condition via unspecified vectors.
network
low complexity
cybozu CWE-20
4.0
2019-05-17 CVE-2019-5946 Open Redirect vulnerability in Cybozu Garoon
Open redirect vulnerability in Cybozu Garoon 4.2.4 to 4.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the Login Screen.
network
cybozu CWE-601
5.8
2019-05-17 CVE-2019-5945 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.2.4 to 4.10.1 allow remote attackers to obtain the users' credential information via the authentication of Cybozu Garoon.
network
low complexity
cybozu
5.0