Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Total 317 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-7795 1 Cybozu 1 Office 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, CVE-2016-1149, and CVE-2016-1150.
CVE-2016-1190 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Cybozu Garoon 3.1 through 4.2 allows remote authenticated users to bypass intended restrictions on MultiReport reading via unspecified vectors.
CVE-2015-7775 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-1197.
CVE-2015-5649 1 Cybozu 1 Garoon 2023-12-10 7.0 HIGH N/A
Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 mishandles authentication requests, which allows remote authenticated users to conduct LDAP injection attacks, and consequently bypass intended login restrictions or obtain sensitive information, by leveraging certain group-administration privileges.
CVE-2016-1193 1 Cybozu 1 Garoon 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cybozu Garoon 3.7 through 4.2 allows remote attackers to obtain sensitive email-reading information via unspecified vectors.
CVE-2015-8489 1 Cybozu 1 Office 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service (excessive database locking) via a crafted CSV file, a different vulnerability than CVE-2016-1153.
CVE-2015-8487 1 Cybozu 1 Office 2023-12-10 2.6 LOW 4.3 MEDIUM
Cybozu Office 9.0.0 through 10.3 allows remote attackers to discover CSRF tokens via unspecified vectors, a different vulnerability than CVE-2015-8488.
CVE-2016-1185 1 Cybozu 1 Kintone 2023-12-10 2.6 LOW 2.5 LOW
The Cybozu kintone mobile application 1.x before 1.0.6 for Android allows attackers to discover an authentication token via a crafted application.
CVE-2014-1993 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM N/A
The Portlets subsystem in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to bypass intended access restrictions via unspecified vectors.
CVE-2014-1994 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the Notices portlet in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-1995 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the Map search functionality in Cybozu Garoon 2.x and 3.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6930 1 Cybozu 1 Garoon 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in the page-navigation implementation in Cybozu Garoon 2.0.0 through 2.0.6, 2.1.0 through 2.1.3, 2.5.0 through 2.5.4, 3.0.0 through 3.0.3, 3.5.0 through 3.5.5, and 3.7.x before 3.7.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6929.
CVE-2014-1989 1 Cybozu 1 Garoon 2023-12-10 6.0 MEDIUM N/A
Cybozu Garoon 3.0 through 3.7 SP3 allows remote authenticated users to bypass intended access restrictions and delete schedule information via unspecified API calls.
CVE-2014-7266 1 Cybozu 1 Remote Service Manager 2023-12-10 7.8 HIGH N/A
Algorithmic complexity vulnerability in Cybozu Remote Service Manager through 2.3.0 and 3.x through 3.1.2 allows remote attackers to cause a denial of service (CPU consumption) via vectors that trigger colliding hash-table keys. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-1983.
CVE-2014-1992 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-0821 1 Cybozu 1 Garoon 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in the download feature in Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2013-6930 and CVE-2013-6931.
CVE-2014-1983 1 Cybozu 1 Remote Service Manager 2023-12-10 7.8 HIGH N/A
Unspecified vulnerability in Cybozu Remote Service Manager through 2.3.0 and 3.x before 3.1.1 allows remote attackers to cause a denial of service (CPU consumption) via unknown vectors.
CVE-2014-1987 1 Cybozu 1 Garoon 2023-12-10 10.0 HIGH N/A
The CGI component in Cybozu Garoon 3.1.0 through 3.7 SP3 allows remote attackers to execute arbitrary commands via unspecified vectors.
CVE-2014-1996 1 Cybozu 1 Garoon 2023-12-10 7.5 HIGH N/A
Cybozu Garoon 3.7 before SP4 allows remote authenticated users to bypass intended access restrictions, and execute arbitrary code or cause a denial of service, via an API call.
CVE-2014-0817 1 Cybozu 1 Garoon 2023-12-10 4.9 MEDIUM N/A
Cybozu Garoon 2.x through 2.5.4 and 3.x through 3.7 SP3 does not properly manage sessions, which allows remote authenticated users to impersonate arbitrary users via unspecified vectors.