Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2020-04-28 CVE-2020-5568 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 5.0.0 allows remote attackers to inject arbitrary web script or HTML via the applications 'Messages' and 'Bulletin Board'.
network
cybozu CWE-79
4.3
2020-04-28 CVE-2020-5567 Improper Authentication vulnerability in Cybozu Garoon
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in Application Menu.
network
low complexity
cybozu CWE-287
5.0
2020-04-28 CVE-2020-5566 Missing Authorization vulnerability in Cybozu Garoon
Improper authorization vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to alter the application's data via the applications 'E-mail' and 'Messages'.
network
low complexity
cybozu CWE-862
4.0
2020-04-28 CVE-2020-5565 Improper Input Validation vulnerability in Cybozu Garoon
Improper input validation vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows a remote authenticated attacker to alter the application's data via the applications 'Workflow' and 'MultiReport'.
network
low complexity
cybozu CWE-20
4.0
2020-04-28 CVE-2020-5564 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to inject arbitrary web script or HTML via the application 'E-mail'.
network
cybozu CWE-79
4.3
2020-04-28 CVE-2020-5563 Improper Authentication vulnerability in Cybozu Garoon
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in the affected product via the API.
network
low complexity
cybozu CWE-287
5.0
2020-04-28 CVE-2020-5562 Server-Side Request Forgery (SSRF) vulnerability in Cybozu Garoon
Server-side request forgery (SSRF) vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows a remote attacker with an administrative privilege to issue arbitrary HTTP requests to other web servers via V-CUBE Meeting function.
network
low complexity
cybozu CWE-918
4.0
2019-12-26 CVE-2019-6023 Unspecified vulnerability in Cybozu Office
Cybozu Office 10.0.0 to 10.8.3 allows remote authenticated attackers to bypass access restriction which may result in obtaining data without access privileges via the application 'Address'.
network
low complexity
cybozu
4.0
2019-12-26 CVE-2019-6022 Path Traversal vulnerability in Cybozu Office
Directory traversal vulnerability in Cybozu Office 10.0.0 to 10.8.3 allows remote authenticated attackers to alter arbitrary files via the 'Customapp' function.
network
low complexity
cybozu CWE-22
4.0
2019-09-12 CVE-2019-5991 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cybozu CWE-89
6.5