Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Filtered by product Garoon
Total 186 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-6916 3 Cybozu, Google, Microsoft 3 Garoon, Chrome, Internet Explorer 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Yahoo! User Interface Library in Cybozu Garoon before 3.7.2, when Internet Explorer 9 or 10 or Chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6911 3 Cybozu, Microsoft, Mozilla 3 Garoon, Internet Explorer, Firefox 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the bulletin-board component in Cybozu Garoon before 3.7.2, when Internet Explorer or Firefox is used, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6915 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the system-administration component in Cybozu Garoon before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-0702 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 3.5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6003 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW N/A
CRLF injection vulnerability in Cybozu Garoon 3.1 through 3.5 SP5, when Phone Messages forwarding is enabled, allows remote authenticated users to inject arbitrary e-mail headers via unspecified vectors.
CVE-2013-6903 3 Cybozu, Microsoft, Mozilla 3 Garoon, Internet Explorer, Firefox 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a schedule component in Cybozu Garoon before 3.7.0, when Internet Explorer or Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6906 2 Cybozu, Microsoft 2 Garoon, Internet Explorer 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a mail component in Cybozu Garoon before 3.7.0, when Internet Explorer 6 through 8 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6912 2 Cybozu, Microsoft 2 Garoon, Internet Explorer 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in a calendar component in Cybozu Garoon before 3.7.2, when Internet Explorer 6 through 9 is used, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6907 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a mail component in Cybozu Garoon 2.x and 3.x before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6904 3 Cybozu, Microsoft, Mozilla 3 Garoon, Internet Explorer, Firefox 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a note component in Cybozu Garoon before 3.7.0, when Internet Explorer or Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6913 2 Cybozu, Microsoft 2 Garoon, Internet Explorer 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in a search component in Cybozu Garoon before 3.7.2, when Internet Explorer is used, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6001 1 Cybozu 1 Garoon 2024-02-04 6.5 MEDIUM N/A
SQL injection vulnerability in the Space function in Cybozu Garoon before 3.7 SP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2013-6914 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in a calendar component in Cybozu Garoon before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-0701 1 Cybozu 1 Garoon 2024-02-04 6.0 MEDIUM N/A
SQL injection vulnerability in Cybozu Garoon 2.5.0 through 3.5.3 allows remote authenticated users to execute arbitrary SQL commands by leveraging a logging privilege.
CVE-2013-6929 1 Cybozu 1 Garoon 2024-02-04 6.5 MEDIUM N/A
SQL injection vulnerability in Cybozu Garoon 3.7 SP2 and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted API input.
CVE-2013-6004 1 Cybozu 1 Garoon 2024-02-04 6.8 MEDIUM N/A
Session fixation vulnerability in Cybozu Garoon before 3.7.2 allows remote attackers to hijack web sessions via unspecified vectors.
CVE-2013-6905 3 Cybozu, Microsoft, Mozilla 3 Garoon, Internet Explorer, Firefox 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a phone component in Cybozu Garoon before 3.7.0, when Internet Explorer or Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6901 2 Cybozu, Mozilla 2 Garoon, Firefox 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Space function in Cybozu Garoon before 3.7.0, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6900 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the system-administration component in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6902 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Space function in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.