Vulnerabilities > Cybozu > Garoon > 4.6.2

DATE CVE VULNERABILITY TITLE RISK
2019-05-17 CVE-2019-5933 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to view the Bulletin Board without view privileges via the application 'Bulletin'.
network
low complexity
cybozu
4.0
2019-05-17 CVE-2019-5932 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Portal'.
network
cybozu CWE-79
3.5
2019-05-17 CVE-2019-5931 Improper Input Validation vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.6.3 allows authenticated attackers to alter the information with privileges invoking the installer via unspecified vectors.
network
low complexity
cybozu CWE-20
5.5
2019-05-17 CVE-2019-5930 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to bypass access restriction to browse unauthorized pages via the application 'Management of Basic System'.
network
low complexity
cybozu
4.0
2019-05-17 CVE-2019-5929 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via the application 'Memo'.
network
cybozu CWE-79
4.3
2019-05-17 CVE-2019-5928 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via Customize Item function.
network
cybozu CWE-79
4.3
2019-01-09 CVE-2018-16178 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.10.0 allows remote attackers to bypass access restriction to view information available only for a sign-on user via Single sign-on function.
network
low complexity
cybozu
5.0
2018-11-15 CVE-2018-0673 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in Cybozu Garoon 3.5.0 to 4.6.3 allows authenticated attackers to read arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
5.5
2018-07-26 CVE-2018-0607 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Notifications application in the Cybozu Garoon 3.5.0 to 4.6.2 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cybozu CWE-89
6.5