Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2019-09-12 CVE-2019-5978 Open Redirect vulnerability in Cybozu Garoon
Open redirect vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the application 'Scheduler'.
network
cybozu CWE-601
5.8
2019-09-12 CVE-2019-5977 Injection vulnerability in Cybozu Garoon
Mail header injection vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 may allow a remote authenticated attackers to alter mail header via the application 'E-Mail'.
network
low complexity
cybozu CWE-74
4.0
2019-09-12 CVE-2019-5976 Improper Input Validation vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.10.2 allows an attacker with administrative rights to cause a denial of service condition via unspecified vectors.
network
low complexity
cybozu CWE-20
4.0
2019-09-12 CVE-2019-5975 Cross-site Scripting vulnerability in Cybozu Garoon
DOM-based cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2019-05-17 CVE-2019-5947 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Cabinet'.
network
cybozu CWE-79
3.5
2019-05-17 CVE-2019-5946 Open Redirect vulnerability in Cybozu Garoon
Open redirect vulnerability in Cybozu Garoon 4.2.4 to 4.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the Login Screen.
network
cybozu CWE-601
5.8
2019-05-17 CVE-2019-5945 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.2.4 to 4.10.1 allow remote attackers to obtain the users' credential information via the authentication of Cybozu Garoon.
network
low complexity
cybozu
5.0
2019-05-17 CVE-2019-5944 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the contents of application 'Address' without modify privileges via the application 'Address'.
network
low complexity
cybozu
4.0
2019-05-17 CVE-2019-5943 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to view the information without view privileges via the application 'Bulletin' and the application 'Cabinet'.
network
low complexity
cybozu
4.0
2019-05-17 CVE-2019-5942 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to obtain files without access privileges via the Multiple Files Download function of application 'Cabinet'.
network
low complexity
cybozu
4.0