Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2015-02-01 CVE-2014-7266 Resource Management Errors vulnerability in Cybozu Remote Service Manager
Algorithmic complexity vulnerability in Cybozu Remote Service Manager through 2.3.0 and 3.x through 3.1.2 allows remote attackers to cause a denial of service (CPU consumption) via vectors that trigger colliding hash-table keys.
network
low complexity
cybozu CWE-399
7.8
2014-11-24 CVE-2014-5314 Buffer Errors vulnerability in Cybozu Dezie, Mailwise and Office
Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages.
network
low complexity
cybozu CWE-119
critical
9.0
2014-07-20 CVE-2014-1996 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon 3.7/3.7.0
Cybozu Garoon 3.7 before SP4 allows remote authenticated users to bypass intended access restrictions, and execute arbitrary code or cause a denial of service, via an API call.
network
low complexity
cybozu CWE-264
7.5
2014-07-20 CVE-2014-1995 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the Map search functionality in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2014-07-20 CVE-2014-1994 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the Notices portlet in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2014-07-20 CVE-2014-1993 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
The Portlets subsystem in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to bypass intended access restrictions via unspecified vectors.
network
low complexity
cybozu CWE-264
4.0
2014-07-20 CVE-2014-1992 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
3.5
2014-07-20 CVE-2014-1987 OS Command Injection vulnerability in Cybozu Garoon
The CGI component in Cybozu Garoon 3.1.0 through 3.7 SP3 allows remote attackers to execute arbitrary commands via unspecified vectors.
network
low complexity
cybozu CWE-78
critical
10.0
2014-05-02 CVE-2014-1989 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
Cybozu Garoon 3.0 through 3.7 SP3 allows remote authenticated users to bypass intended access restrictions and delete schedule information via unspecified API calls.
network
cybozu CWE-264
6.0
2014-05-02 CVE-2014-1988 Denial of Service vulnerability in Cybozu Garoon
The Phone Messages feature in Cybozu Garoon 2.0.0 through 3.7 SP2 allows remote authenticated users to cause a denial of service (resource consumption) via unspecified vectors.
network
cybozu
3.5