Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2017-07-07 CVE-2017-2146 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.4 allows remote attackers to inject arbitrary web script or HTML via application menu.
network
cybozu CWE-79
3.5
2017-07-07 CVE-2017-2145 Session Fixation vulnerability in Cybozu Garoon
Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.
network
cybozu CWE-384
5.8
2017-07-07 CVE-2017-2144 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.4 may allow an attacker to lock another user's file through a specially crafted page.
network
cybozu
5.8
2017-06-09 CVE-2016-7833 Improper Access Control vulnerability in Cybozu Dezie
Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to delete an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
network
low complexity
cybozu CWE-284
6.4
2017-06-09 CVE-2016-7832 Information Exposure vulnerability in Cybozu Dezie
Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to obtain an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
network
low complexity
cybozu CWE-200
5.0
2017-06-09 CVE-2016-7816 Improper Certificate Validation vulnerability in Cybozu Kintone
The Cybozu kintone mobile for Android 1.0.6 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
network
cybozu CWE-295
4.3
2017-06-09 CVE-2016-7803 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to execute arbitrary SQL commands via "MultiReport" function.
network
low complexity
cybozu CWE-89
6.5
2017-06-09 CVE-2016-7802 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
4.0
2017-06-09 CVE-2016-7801 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to bypass access restrictions to delete other users' To-Dos via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0
2017-06-09 CVE-2016-4910 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to delete other operational administrators' MultiReport filters via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0