Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2014-04-19 CVE-2014-1984 Improper Authentication vulnerability in Cybozu Remote Service Manager
Session fixation vulnerability in the management screen in Cybozu Remote Service Manager through 2.3.0 and 3.x before 3.1.1 allows remote attackers to hijack web sessions via unspecified vectors.
network
cybozu CWE-287
6.8
2014-04-19 CVE-2014-1983 Denial of Service vulnerability in Cybozu Remote Service Manager
Unspecified vulnerability in Cybozu Remote Service Manager through 2.3.0 and 3.x before 3.1.1 allows remote attackers to cause a denial of service (CPU consumption) via unknown vectors.
network
low complexity
cybozu
7.8
2014-02-27 CVE-2014-0821 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6930 and CVE-2013-6931.
network
low complexity
cybozu CWE-89
6.5
2014-02-27 CVE-2014-0820 Path Traversal vulnerability in Cybozu Garoon
Directory traversal vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
cybozu CWE-22
4.0
2014-02-27 CVE-2014-0817 Permissions, Privileges, and Access Controls vulnerability in Cybozu Garoon
Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 does not properly manage sessions, which allows remote authenticated users to impersonate arbitrary users via unspecified vectors.
network
cybozu CWE-264
4.9
2014-01-29 CVE-2013-6931 SQL Injection vulnerability in Cybozu Garoon 3.7.0/3.7.1/3.7.2
SQL injection vulnerability in the API in Cybozu Garoon 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6929.
network
low complexity
cybozu CWE-89
6.5
2014-01-29 CVE-2013-6930 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the page-navigation implementation in Cybozu Garoon 2.0.0 through 2.0.6, 2.1.0 through 2.1.3, 2.5.0 through 2.5.4, 3.0.0 through 3.0.3, 3.5.0 through 3.5.5, and 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6929.
network
low complexity
cybozu CWE-89
6.5
2013-12-28 CVE-2013-6929 SQL Injection vulnerability in Cybozu Garoon 3.7
SQL injection vulnerability in Cybozu Garoon 3.7 SP2 and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted API input.
network
low complexity
cybozu CWE-89
6.5
2013-12-28 CVE-2013-6006 Improper Authentication vulnerability in Cybozu Garoon 3.5/3.5.3/3.7
Cybozu Garoon 3.5 through 3.7 SP2 allows remote attackers to bypass Keitai authentication via a modified user ID in a request.
network
cybozu CWE-287
5.8
2013-12-13 CVE-2013-6005 Cross-Site Scripting vulnerability in Cybozu Dezie
Cross-site scripting (XSS) vulnerability in Cybozu Dezie before 8.1.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Cancel button.
network
cybozu CWE-79
4.3