Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Filtered by product Garoon
Total 186 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20754 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper input validation vulnerability in Workflow of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to alter the data of Workflow without the appropriate privilege.
CVE-2021-20775 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper input validation vulnerability in Bulletin of Cybozu Garoon 4.10.0 to 5.5.0 allows a remote authenticated attacker to obtain the data of Comment and Space without the viewing privilege.
CVE-2021-20759 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Operational restrictions bypass vulnerability in Bulletin of Cybozu Garoon 4.6.0 to 5.0.2 allows a remote authenticated attacker to alter the data of Portal without the appropriate privilege.
CVE-2021-20767 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Full Text Search of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.
CVE-2021-20769 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Bulletin of Cybozu Garoon 4.6.0 to 5.0.2 allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.
CVE-2020-5643 1 Cybozu 1 Garoon 2024-02-04 5.5 MEDIUM 6.5 MEDIUM
Improper input validation vulnerability in Cybozu Garoon 5.0.0 to 5.0.2 allows a remote authenticated attacker to delete some data of the bulletin board via unspecified vector.
CVE-2020-5563 1 Cybozu 1 Garoon 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in the affected product via the API.
CVE-2020-5588 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
Path traversal vulnerability in Cybozu Garoon 5.0.0 to 5.0.1 allows attacker with administrator rights to obtain unintended information via unspecified vectors.
CVE-2020-5584 1 Cybozu 1 Garoon 2024-02-04 5.0 MEDIUM 7.5 HIGH
Cybozu Garoon 4.0.0 to 5.0.1 allow remote attackers to obtain unintended information via unspecified vectors.
CVE-2020-5581 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Path traversal vulnerability in Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to obtain unintended information via unspecified vectors.
CVE-2020-5566 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper authorization vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to alter the application's data via the applications 'E-mail' and 'Messages'.
CVE-2020-5583 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to obtain unauthorized Multi-Report's data via unspecified vectors.
CVE-2020-5585 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 5.0.0 to 5.0.1 allows attacker with administrator rights to inject an arbitrary script via unspecified vectors.
CVE-2020-5587 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Cybozu Garoon 4.0.0 to 5.0.1 allow remote authenticated attackers to obtain unintended information via unspecified vectors.
CVE-2020-5564 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to inject arbitrary web script or HTML via the application 'E-mail'.
CVE-2020-5580 1 Cybozu 1 Garoon 2024-02-04 5.5 MEDIUM 8.1 HIGH
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to view and/or alter Single sign-on settings via unspecified vectors.
CVE-2020-5562 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
Server-side request forgery (SSRF) vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows a remote attacker with an administrative privilege to issue arbitrary HTTP requests to other web servers via V-CUBE Meeting function.
CVE-2020-5565 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper input validation vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows a remote authenticated attacker to alter the application's data via the applications 'Workflow' and 'MultiReport'.
CVE-2020-5568 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 5.0.0 allows remote attackers to inject arbitrary web script or HTML via the applications 'Messages' and 'Bulletin Board'.
CVE-2020-5582 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to alter the data for the file attached to Report via unspecified vectors.