CVE-2016-7832

Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to obtain an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
References
Link Resource
https://support.cybozu.com/ja-jp/article/9742 Vendor Advisory
https://jvn.jp/en/jp/JVN16781735/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/94831 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cybozu:dezie:8.0.4:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:dezie:8.0.5:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:dezie:8.0.6:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:dezie:8.0.7:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:dezie:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:dezie:8.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:dezie:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:dezie:8.0.2:*:*:*:*:*:*:*

Information

Published : 2017-06-09 09:29

Updated : 2017-06-14 15:34


NVD link : CVE-2016-7832

Mitre link : CVE-2016-7832


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

cybozu

  • dezie