Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Total 317 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5975 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 5.4 MEDIUM
DOM-based cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-5946 1 Cybozu 1 Garoon 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Cybozu Garoon 4.2.4 to 4.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the Login Screen.
CVE-2019-5943 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to view the information without view privileges via the application 'Bulletin' and the application 'Cabinet'.
CVE-2019-5936 1 Cybozu 1 Garoon 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Directory traversal vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to obtain files without access privileges via the application 'Work Flow'.
CVE-2019-5930 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to bypass access restriction to browse unauthorized pages via the application 'Management of Basic System'.
CVE-2019-5928 1 Cybozu 1 Garoon 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via Customize Item function.
CVE-2019-5978 1 Cybozu 1 Garoon 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the application 'Scheduler'.
CVE-2019-5934 1 Cybozu 1 Garoon 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator rights to execute arbitrary SQL commands via the Log Search function of application 'logging'.
CVE-2019-5929 1 Cybozu 1 Garoon 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via the application 'Memo'.
CVE-2019-5942 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to obtain files without access privileges via the Multiple Files Download function of application 'Cabinet'.
CVE-2019-5976 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.2 allows an attacker with administrative rights to cause a denial of service condition via unspecified vectors.
CVE-2019-5940 1 Cybozu 1 Garoon 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Scheduler'.
CVE-2018-16170 2 Cybozu, Microsoft 2 Remote Service Manager, Windows 2023-12-10 6.5 MEDIUM 8.1 HIGH
Directory traversal vulnerability in Cybozu Remote Service 3.0.0 to 3.1.8 for Windows allows remote authenticated attackers to read arbitrary files via unspecified vectors.
CVE-2018-16169 1 Cybozu 1 Remote Service Manager 2023-12-10 6.5 MEDIUM 8.8 HIGH
Cybozu Remote Service 3.0.0 to 3.1.0 allows remote authenticated attackers to upload and execute Java code file on the server via unspecified vectors.
CVE-2018-0607 1 Cybozu 1 Garoon 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Notifications application in the Cybozu Garoon 3.5.0 to 4.6.2 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2018-16171 2 Cybozu, Microsoft 2 Remote Service Manager, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Directory traversal vulnerability in Cybozu Remote Service 3.0.0 to 3.1.8 allows remote attackers to execute Java code file on the server via unspecified vectors.
CVE-2018-0702 1 Cybozu 1 Mailwise 2023-12-10 6.4 MEDIUM 7.5 HIGH
Directory traversal vulnerability in Cybozu Mailwise 5.0.0 to 5.4.5 allows remote attackers to delete arbitrary files via unspecified vectors.
CVE-2018-0703 1 Cybozu 1 Office 2023-12-10 6.4 MEDIUM 7.5 HIGH
Directory traversal vulnerability in Cybozu Office 10.0.0 to 10.8.1 allows remote attackers to delete arbitrary files via HTTP requests.
CVE-2018-0705 1 Cybozu 1 Dezie 2023-12-10 7.5 HIGH 9.1 CRITICAL
Directory traversal vulnerability in Cybozu Dezie 8.0.2 to 8.1.2 allows remote attackers to read arbitrary files via HTTP requests.
CVE-2018-16172 1 Cybozu 1 Remote Service Manager 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
Improper countermeasure against clickjacking attack in client certificates management screen was discovered in Cybozu Remote Service 3.0.0 to 3.1.8, that allows remote attackers to trick a user to delete the registered client certificate.