CVE-2019-5934

SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator rights to execute arbitrary SQL commands via the Log Search function of application 'logging'.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-17 16:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-5934

Mitre link : CVE-2019-5934

CVE.ORG link : CVE-2019-5934


JSON object : View

Products Affected

cybozu

  • garoon
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')