Vulnerabilities > Cybozu

DATE CVE VULNERABILITY TITLE RISK
2013-12-05 CVE-2013-6001 SQL Injection vulnerability in Cybozu Garoon
SQL injection vulnerability in the Space function in Cybozu Garoon before 3.7 SP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cybozu CWE-89
6.5
2013-09-10 CVE-2013-4703 Cross-Site Scripting vulnerability in Cybozu Office
Cross-site scripting (XSS) vulnerability in the top-page customization feature in Cybozu Office before 9.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
4.3
2013-08-16 CVE-2013-4698 Information Exposure vulnerability in Cybozu Mailwise 5.0.4/5.0.5
Cybozu Mailwise 5.0.4 and 5.0.5 allows remote authenticated users to obtain sensitive e-mail content intended for different persons in opportunistic circumstances by reading Subject header lines within the user's own mailbox.
network
cybozu CWE-200
3.5
2013-07-20 CVE-2013-3656 Improper Authentication vulnerability in Cybozu Office
Cybozu Office 9.1.0 and earlier does not properly manage sessions, which allows remote attackers to bypass authentication by leveraging knowledge of a login URL.
network
cybozu CWE-287
5.8
2013-06-18 CVE-2013-3647 Information Exposure vulnerability in Cybozu Live 1.0.4/2.0.0
The WebView class in the Cybozu Live application before 2.0.1 for Android allows attackers to execute arbitrary JavaScript code, and obtain sensitive information, via a crafted application that places this code into a local file associated with a file: URL.
network
cybozu CWE-200
6.8
2013-06-18 CVE-2013-3646 Code vulnerability in Cybozu Live 1.0.4/2.0.0
The Cybozu Live application before 2.0.1 for Android allows remote attackers to execute arbitrary Java methods, and obtain sensitive information or execute arbitrary commands, via a crafted web site.
network
cybozu CWE-17
6.8
2013-04-25 CVE-2013-3269 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Office
Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0 allows remote attackers to hijack the authentication of arbitrary users for requests that change mobile passwords, a different vulnerability than CVE-2013-2305.
network
cybozu CWE-352
6.8
2013-04-25 CVE-2013-2305 Cross-Site Request Forgery (CSRF) vulnerability in Cybozu Dezie, Cybozu Office and Mailwise
Cross-site request forgery (CSRF) vulnerability in Cybozu Office before 8.1.6 and 9.x before 9.3.0, Cybozu Dezie before 8.0.7, and Cybozu Mailwise before 5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that change passwords.
network
cybozu CWE-352
6.8
2013-02-14 CVE-2013-0702 Cross-Site Scripting vulnerability in Cybozu Garoon
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 3.5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cybozu CWE-79
4.3
2013-02-14 CVE-2013-0701 SQL Injection vulnerability in Cybozu Garoon 2.5.0/3.5.3
SQL injection vulnerability in Cybozu Garoon 2.5.0 through 3.5.3 allows remote authenticated users to execute arbitrary SQL commands by leveraging a logging privilege.
network
cybozu CWE-89
6.0