CVE-2018-0533

Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of session authentication via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN65268217/index.html Third Party Advisory VDB Entry
https://support.cybozu.com/ja-jp/article/9375 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-16 14:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-0533

Mitre link : CVE-2018-0533

CVE.ORG link : CVE-2018-0533


JSON object : View

Products Affected

cybozu

  • garoon