Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Filtered by product Garoon
Total 186 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5929 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via the application 'Memo'.
CVE-2019-5939 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5932 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5942 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to obtain files without access privileges via the Multiple Files Download function of application 'Cabinet'.
CVE-2019-5947 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Cabinet'.
CVE-2019-5933 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to view the Bulletin Board without view privileges via the application 'Bulletin'.
CVE-2019-5976 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.2 allows an attacker with administrative rights to cause a denial of service condition via unspecified vectors.
CVE-2018-16178 1 Cybozu 1 Garoon 2024-02-04 5.0 MEDIUM 7.5 HIGH
Cybozu Garoon 3.0.0 to 4.10.0 allows remote attackers to bypass access restriction to view information available only for a sign-on user via Single sign-on function.
CVE-2018-0673 1 Cybozu 1 Garoon 2024-02-04 5.5 MEDIUM 8.1 HIGH
Directory traversal vulnerability in Cybozu Garoon 3.5.0 to 4.6.3 allows authenticated attackers to read arbitrary files via unspecified vectors.
CVE-2018-0607 1 Cybozu 1 Garoon 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Notifications application in the Cybozu Garoon 3.5.0 to 4.6.2 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2018-0548 1 Cybozu 1 Garoon 2024-02-04 5.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.6.0 allows remote authenticated attackers to bypass access restriction to view the closed title of "Space" via unspecified vectors.
CVE-2018-0550 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.5.0 to 4.6.1 allows remote authenticated attackers to bypass access restriction to view the closed title of "Cabinet" via unspecified vectors.
CVE-2018-0551 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.1 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0532 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 2.7 LOW
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of the Standard database via unspecified vectors.
CVE-2018-0533 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of session authentication via unspecified vectors.
CVE-2018-0549 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.0 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0530 1 Cybozu 1 Garoon 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Cybozu Garoon 3.5.0 to 4.2.6 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2018-0531 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to view or alter an access privilege of a folder and/or notification settings via unspecified vectors.
CVE-2016-7802 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
CVE-2017-2257 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via mail function.