Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Filtered by product Garoon
Total 186 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1189 1 Cybozu 1 Garoon 2024-02-04 5.5 MEDIUM 8.1 HIGH
Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote authenticated users to bypass intended restrictions on reading, creating, or modifying a portlet via unspecified vectors.
CVE-2015-7775 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-1197.
CVE-2014-0820 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM N/A
Directory traversal vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to read arbitrary files via unspecified vectors.
CVE-2014-1989 1 Cybozu 1 Garoon 2024-02-04 6.0 MEDIUM N/A
Cybozu Garoon 3.0 through 3.7 SP3 allows remote authenticated users to bypass intended access restrictions and delete schedule information via unspecified API calls.
CVE-2014-1996 1 Cybozu 1 Garoon 2024-02-04 7.5 HIGH N/A
Cybozu Garoon 3.7 before SP4 allows remote authenticated users to bypass intended access restrictions, and execute arbitrary code or cause a denial of service, via an API call.
CVE-2014-1995 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the Map search functionality in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-1994 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the Notices portlet in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-0821 1 Cybozu 1 Garoon 2024-02-04 6.5 MEDIUM N/A
SQL injection vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6930 and CVE-2013-6931.
CVE-2014-1993 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM N/A
The Portlets subsystem in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to bypass intended access restrictions via unspecified vectors.
CVE-2014-1988 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW N/A
The Phone Messages feature in Cybozu Garoon 2.0.0 through 3.7 SP2 allows remote authenticated users to cause a denial of service (resource consumption) via unspecified vectors.
CVE-2014-0817 1 Cybozu 1 Garoon 2024-02-04 4.9 MEDIUM N/A
Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 does not properly manage sessions, which allows remote authenticated users to impersonate arbitrary users via unspecified vectors.
CVE-2014-1992 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-1987 1 Cybozu 1 Garoon 2024-02-04 10.0 HIGH N/A
The CGI component in Cybozu Garoon 3.1.0 through 3.7 SP3 allows remote attackers to execute arbitrary commands via unspecified vectors.
CVE-2013-6930 1 Cybozu 1 Garoon 2024-02-04 6.5 MEDIUM N/A
SQL injection vulnerability in the page-navigation implementation in Cybozu Garoon 2.0.0 through 2.0.6, 2.1.0 through 2.1.3, 2.5.0 through 2.5.4, 3.0.0 through 3.0.3, 3.5.0 through 3.5.5, and 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6929.
CVE-2013-6931 1 Cybozu 1 Garoon 2024-02-04 6.5 MEDIUM N/A
SQL injection vulnerability in the API in Cybozu Garoon 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6929.
CVE-2013-6002 1 Cybozu 1 Garoon 2024-02-04 5.0 MEDIUM N/A
The server in Cybozu Garoon before 3.7 SP1 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
CVE-2013-6006 1 Cybozu 1 Garoon 2024-02-04 5.8 MEDIUM N/A
Cybozu Garoon 3.5 through 3.7 SP2 allows remote attackers to bypass Keitai authentication via a modified user ID in a request.
CVE-2013-6910 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Ajax components in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6908 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a mail component in Cybozu Garoon 3.x before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6909 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a report component in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.