Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2019-05-17 CVE-2019-5941 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the Report without access privileges via the application 'Multi Report'.
network
low complexity
cybozu
4.0
2019-05-17 CVE-2019-5940 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Scheduler'.
network
cybozu CWE-79
4.3
2019-05-17 CVE-2019-5939 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Portal'.
network
cybozu CWE-79
4.3
2019-05-17 CVE-2019-5938 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Mail'.
network
cybozu CWE-79
4.3
2019-05-17 CVE-2019-5937 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the user information.
network
cybozu CWE-79
3.5
2019-05-17 CVE-2019-5936 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to obtain files without access privileges via the application 'Work Flow'.
network
low complexity
cybozu CWE-22
5.5
2019-05-17 CVE-2019-5935 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to change user information without access privileges via the Item function of User Information.
network
low complexity
cybozu
4.0
2019-05-17 CVE-2019-5934 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator rights to execute arbitrary SQL commands via the Log Search function of application 'logging'.
network
low complexity
cybozu CWE-89
6.5
2019-05-17 CVE-2019-5933 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to view the Bulletin Board without view privileges via the application 'Bulletin'.
network
low complexity
cybozu
4.0
2019-05-17 CVE-2019-5932 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Portal'.
network
cybozu CWE-79
3.5