Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cybozu Subscribe
Filtered by product Garoon
Total 183 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0548 1 Cybozu 1 Garoon 2019-10-02 5.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.6.0 allows remote authenticated attackers to bypass access restriction to view the closed title of "Space" via unspecified vectors.
CVE-2018-0550 1 Cybozu 1 Garoon 2019-10-02 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 3.5.0 to 4.6.1 allows remote authenticated attackers to bypass access restriction to view the closed title of "Cabinet" via unspecified vectors.
CVE-2019-5978 1 Cybozu 1 Garoon 2019-09-13 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the application 'Scheduler'.
CVE-2019-5977 1 Cybozu 1 Garoon 2019-09-13 4.0 MEDIUM 4.3 MEDIUM
Mail header injection vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 may allow a remote authenticated attackers to alter mail header via the application 'E-Mail'.
CVE-2019-5991 1 Cybozu 1 Garoon 2019-09-13 6.5 MEDIUM 7.6 HIGH
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2019-5976 1 Cybozu 1 Garoon 2019-09-13 4.0 MEDIUM 4.9 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.2 allows an attacker with administrative rights to cause a denial of service condition via unspecified vectors.
CVE-2019-5934 1 Cybozu 1 Garoon 2019-05-20 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator rights to execute arbitrary SQL commands via the Log Search function of application 'logging'.
CVE-2019-5931 1 Cybozu 1 Garoon 2019-05-20 5.5 MEDIUM 8.7 HIGH
Cybozu Garoon 4.0.0 to 4.6.3 allows authenticated attackers to alter the information with privileges invoking the installer via unspecified vectors.
CVE-2019-5936 1 Cybozu 1 Garoon 2019-05-20 5.5 MEDIUM 5.4 MEDIUM
Directory traversal vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to obtain files without access privileges via the application 'Work Flow'.
CVE-2019-5946 1 Cybozu 1 Garoon 2019-05-20 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Cybozu Garoon 4.2.4 to 4.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the Login Screen.
CVE-2019-5932 1 Cybozu 1 Garoon 2019-05-17 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5940 1 Cybozu 1 Garoon 2019-05-17 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Scheduler'.
CVE-2019-5938 1 Cybozu 1 Garoon 2019-05-17 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Mail'.
CVE-2019-5939 1 Cybozu 1 Garoon 2019-05-17 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5937 1 Cybozu 1 Garoon 2019-05-17 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the user information.
CVE-2019-5947 1 Cybozu 1 Garoon 2019-05-17 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Cabinet'.
CVE-2019-5929 1 Cybozu 1 Garoon 2019-05-17 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via the application 'Memo'.
CVE-2019-5928 1 Cybozu 1 Garoon 2019-05-17 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via Customize Item function.
CVE-2018-0673 1 Cybozu 1 Garoon 2018-12-14 5.5 MEDIUM 8.1 HIGH
Directory traversal vulnerability in Cybozu Garoon 3.5.0 to 4.6.3 allows authenticated attackers to read arbitrary files via unspecified vectors.
CVE-2018-0607 1 Cybozu 1 Garoon 2018-09-24 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Notifications application in the Cybozu Garoon 3.5.0 to 4.6.2 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.