Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Total 315 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-7802 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
CVE-2017-2257 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via mail function.
CVE-2017-2258 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Directory traversal vulnerability in Cybozu Garoon 4.2.4 to 4.2.5 allows an attacker to read arbitrary files via Garoon SOAP API "WorkflowHandleApplications".
CVE-2016-4910 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to delete other operational administrators' MultiReport filters via unspecified vectors.
CVE-2017-2254 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
Cybozu Garoon 3.5.0 to 4.2.5 allows an attacker to cause a denial of service in the application menu's edit function via specially crafted input
CVE-2016-7801 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to bypass access restrictions to delete other users' To-Dos via unspecified vectors.
CVE-2016-7832 1 Cybozu 1 Dezie 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to obtain an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
CVE-2016-7833 1 Cybozu 1 Dezie 2024-02-04 6.4 MEDIUM 7.5 HIGH
Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to delete an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
CVE-2016-4909 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Cross-site request forgery (CSRF) vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to hijack the authentication of a logged in user to force a logout via unspecified vectors.
CVE-2016-4908 1 Cybozu 1 Garoon 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user's private RSS settings via unspecified vectors.
CVE-2017-2145 1 Cybozu 1 Garoon 2024-02-04 5.8 MEDIUM 5.4 MEDIUM
Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.
CVE-2017-2146 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.4 allows remote attackers to inject arbitrary web script or HTML via application menu.
CVE-2017-2255 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.7.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application "Space".
CVE-2016-4906 1 Cybozu 1 Garoon 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to inject arbitrary web script or HTML via "Messages" function of Cybozu Garoon Keitai.
CVE-2017-2144 1 Cybozu 1 Garoon 2024-02-04 5.8 MEDIUM 5.4 MEDIUM
Cybozu Garoon 3.0.0 to 4.2.4 may allow an attacker to lock another user's file through a specially crafted page.
CVE-2016-7816 1 Cybozu 1 Kintone 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
The Cybozu kintone mobile for Android 1.0.6 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-2172 1 Cybozu 1 Kunai 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu KUNAI for Android 3.0.0 to 3.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-7803 1 Cybozu 1 Garoon 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to execute arbitrary SQL commands via "MultiReport" function.
CVE-2017-2256 1 Cybozu 1 Garoon 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application "Memo".
CVE-2016-4907 1 Cybozu 1 Garoon 2024-02-04 6.8 MEDIUM 8.8 HIGH
Cybozu Garoon 3.0.0 to 4.2.2 allow remote attackers to obtain CSRF tokens via unspecified vectors.