Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Total 317 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5586 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.10.3 to 5.0.1 allows attacker with administrator rights to inject an arbitrary script via unspecified vectors.
CVE-2020-5588 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Path traversal vulnerability in Cybozu Garoon 5.0.0 to 5.0.1 allows attacker with administrator rights to obtain unintended information via unspecified vectors.
CVE-2020-5581 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Path traversal vulnerability in Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to obtain unintended information via unspecified vectors.
CVE-2020-5572 1 Cybozu 1 Mailwise 2023-12-10 2.1 LOW 4.6 MEDIUM
Android App 'Mailwise for Android' 1.0.0 to 1.0.1 allows an attacker to obtain credential information registered in the product via unspecified vectors.
CVE-2020-5580 1 Cybozu 1 Garoon 2023-12-10 5.5 MEDIUM 8.1 HIGH
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to view and/or alter Single sign-on settings via unspecified vectors.
CVE-2019-6023 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Office 10.0.0 to 10.8.3 allows remote authenticated attackers to bypass access restriction which may result in obtaining data without access privileges via the application 'Address'.
CVE-2019-6022 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in Cybozu Office 10.0.0 to 10.8.3 allows remote authenticated attackers to alter arbitrary files via the 'Customapp' function.
CVE-2019-5977 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Mail header injection vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 may allow a remote authenticated attackers to alter mail header via the application 'E-Mail'.
CVE-2019-5945 1 Cybozu 1 Garoon 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Cybozu Garoon 4.2.4 to 4.10.1 allow remote attackers to obtain the users' credential information via the authentication of Cybozu Garoon.
CVE-2019-5947 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Cabinet'.
CVE-2019-5931 1 Cybozu 1 Garoon 2023-12-10 5.5 MEDIUM 8.7 HIGH
Cybozu Garoon 4.0.0 to 4.6.3 allows authenticated attackers to alter the information with privileges invoking the installer via unspecified vectors.
CVE-2019-5937 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the user information.
CVE-2019-5932 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5944 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the contents of application 'Address' without modify privileges via the application 'Address'.
CVE-2019-5938 1 Cybozu 1 Garoon 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Mail'.
CVE-2019-5933 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to view the Bulletin Board without view privileges via the application 'Bulletin'.
CVE-2019-5935 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to change user information without access privileges via the Item function of User Information.
CVE-2019-5941 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the Report without access privileges via the application 'Multi Report'.
CVE-2019-5991 1 Cybozu 1 Garoon 2023-12-10 6.5 MEDIUM 7.6 HIGH
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2019-5939 1 Cybozu 1 Garoon 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Portal'.