Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cybozu Subscribe
Filtered by product Garoon
Total 183 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-6002 1 Cybozu 1 Garoon 2014-01-03 5.0 MEDIUM N/A
The server in Cybozu Garoon before 3.7 SP1 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
CVE-2013-6001 1 Cybozu 1 Garoon 2014-01-03 6.5 MEDIUM N/A
SQL injection vulnerability in the Space function in Cybozu Garoon before 3.7 SP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2013-6003 1 Cybozu 1 Garoon 2014-01-03 3.5 LOW N/A
CRLF injection vulnerability in Cybozu Garoon 3.1 through 3.5 SP5, when Phone Messages forwarding is enabled, allows remote authenticated users to inject arbitrary e-mail headers via unspecified vectors.
CVE-2013-6900 1 Cybozu 1 Garoon 2014-01-03 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the system-administration component in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6004 1 Cybozu 1 Garoon 2014-01-03 6.8 MEDIUM N/A
Session fixation vulnerability in Cybozu Garoon before 3.7.2 allows remote attackers to hijack web sessions via unspecified vectors.
CVE-2013-6902 1 Cybozu 1 Garoon 2014-01-03 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Space function in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6907 1 Cybozu 1 Garoon 2013-12-31 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a mail component in Cybozu Garoon 2.x and 3.x before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6908 1 Cybozu 1 Garoon 2013-12-31 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a mail component in Cybozu Garoon 3.x before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6909 1 Cybozu 1 Garoon 2013-12-31 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a report component in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6910 1 Cybozu 1 Garoon 2013-12-31 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Ajax components in Cybozu Garoon before 3.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6914 1 Cybozu 1 Garoon 2013-12-31 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in a calendar component in Cybozu Garoon before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6915 1 Cybozu 1 Garoon 2013-12-31 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the system-administration component in Cybozu Garoon before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6929 1 Cybozu 1 Garoon 2013-12-30 6.5 MEDIUM N/A
SQL injection vulnerability in Cybozu Garoon 3.7 SP2 and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted API input.
CVE-2013-6006 1 Cybozu 1 Garoon 2013-12-30 5.8 MEDIUM N/A
Cybozu Garoon 3.5 through 3.7 SP2 allows remote attackers to bypass Keitai authentication via a modified user ID in a request.
CVE-2013-6912 2 Cybozu, Microsoft 2 Garoon, Internet Explorer 2013-12-12 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in a calendar component in Cybozu Garoon before 3.7.2, when Internet Explorer 6 through 9 is used, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6906 2 Cybozu, Microsoft 2 Garoon, Internet Explorer 2013-12-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a mail component in Cybozu Garoon before 3.7.0, when Internet Explorer 6 through 8 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6901 2 Cybozu, Mozilla 2 Garoon, Firefox 2013-12-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Space function in Cybozu Garoon before 3.7.0, when Firefox is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6916 3 Cybozu, Google, Microsoft 3 Garoon, Chrome, Internet Explorer 2013-12-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Yahoo! User Interface Library in Cybozu Garoon before 3.7.2, when Internet Explorer 9 or 10 or Chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-0702 1 Cybozu 1 Garoon 2013-02-14 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 3.5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-0701 1 Cybozu 1 Garoon 2013-02-14 6.0 MEDIUM N/A
SQL injection vulnerability in Cybozu Garoon 2.5.0 through 3.5.3 allows remote authenticated users to execute arbitrary SQL commands by leveraging a logging privilege.