Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Filtered by product Garoon
Total 186 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1194 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Cybozu Garoon before 4.2.1 allows remote attackers to cause a denial of service.
CVE-2016-1218 1 Cybozu 1 Garoon 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in Cybozu Garoon before 4.2.2.
CVE-2016-1217 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the "Check available times" function in Cybozu Garoon before 4.2.2.
CVE-2017-2095 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in the mail function leading to an alteration of the order of mail folders via unspecified vectors.
CVE-2016-1215 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the "User details" function in Cybozu Garoon before 4.2.2.
CVE-2017-2093 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.3 allow remote attackers to obtain tokens used for CSRF protection via unspecified vectors.
CVE-2017-2091 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Phone Messages function to alter the status of phone messages via unspecified vectors.
CVE-2017-2094 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Workflow and the "MultiReport" function to alter or delete information via unspecified vectors.
CVE-2016-1196 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote authenticated users to bypass intended access restrictions and obtain sensitive Address Book information via an API call, a different vulnerability than CVE-2015-7776.
CVE-2016-1191 1 Cybozu 1 Garoon 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Directory traversal vulnerability in the Files function in Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote attackers to modify settings via unspecified vectors.
CVE-2015-5649 1 Cybozu 1 Garoon 2024-02-04 7.0 HIGH N/A
Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 mishandles authentication requests, which allows remote authenticated users to conduct LDAP injection attacks, and consequently bypass intended login restrictions or obtain sensitive information, by leveraging certain group-administration privileges.
CVE-2016-1192 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Directory traversal vulnerability in the logging implementation in Cybozu Garoon 3.7 through 4.2 allows remote authenticated users to read a log file via unspecified vectors.
CVE-2015-5646 1 Cybozu 1 Garoon 2024-02-04 8.5 HIGH N/A
Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 allows remote authenticated users to execute arbitrary PHP code via unspecified vectors, aka CyVDB-863 and CyVDB-867.
CVE-2016-1195 1 Cybozu 1 Garoon 2024-02-04 5.8 MEDIUM 7.4 HIGH
Open redirect vulnerability in Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL.
CVE-2015-7776 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.x and 4.x before 4.2.0 does not properly restrict loading of IMG elements, which makes it easier for remote attackers to track users via a crafted HTML e-mail message, a different vulnerability than CVE-2016-1196.
CVE-2016-1188 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote authenticated users to send spoofed e-mail messages via unspecified vectors.
CVE-2016-1190 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Cybozu Garoon 3.1 through 4.2 allows remote authenticated users to bypass intended restrictions on MultiReport reading via unspecified vectors.
CVE-2016-1197 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 4.x before 4.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7775.
CVE-2016-1193 1 Cybozu 1 Garoon 2024-02-04 5.0 MEDIUM 7.5 HIGH
Cybozu Garoon 3.7 through 4.2 allows remote attackers to obtain sensitive email-reading information via unspecified vectors.
CVE-2015-5647 1 Cybozu 1 Garoon 2024-02-04 8.5 HIGH N/A
The RSS Reader component in Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 allows remote authenticated users to execute arbitrary PHP code via unspecified vectors, aka CyVDB-866.