Vulnerabilities (CVE)

Filtered by vendor Cybozu Subscribe
Filtered by product Garoon
Total 186 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5581 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Path traversal vulnerability in Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to obtain unintended information via unspecified vectors.
CVE-2020-5580 1 Cybozu 1 Garoon 2023-12-10 5.5 MEDIUM 8.1 HIGH
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to view and/or alter Single sign-on settings via unspecified vectors.
CVE-2019-5977 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Mail header injection vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 may allow a remote authenticated attackers to alter mail header via the application 'E-Mail'.
CVE-2019-5945 1 Cybozu 1 Garoon 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Cybozu Garoon 4.2.4 to 4.10.1 allow remote attackers to obtain the users' credential information via the authentication of Cybozu Garoon.
CVE-2019-5947 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Cabinet'.
CVE-2019-5931 1 Cybozu 1 Garoon 2023-12-10 5.5 MEDIUM 8.7 HIGH
Cybozu Garoon 4.0.0 to 4.6.3 allows authenticated attackers to alter the information with privileges invoking the installer via unspecified vectors.
CVE-2019-5937 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the user information.
CVE-2019-5932 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5944 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the contents of application 'Address' without modify privileges via the application 'Address'.
CVE-2019-5938 1 Cybozu 1 Garoon 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Mail'.
CVE-2019-5933 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to view the Bulletin Board without view privileges via the application 'Bulletin'.
CVE-2019-5935 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to change user information without access privileges via the Item function of User Information.
CVE-2019-5941 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the Report without access privileges via the application 'Multi Report'.
CVE-2019-5991 1 Cybozu 1 Garoon 2023-12-10 6.5 MEDIUM 7.6 HIGH
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2019-5939 1 Cybozu 1 Garoon 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5975 1 Cybozu 1 Garoon 2023-12-10 3.5 LOW 5.4 MEDIUM
DOM-based cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-5946 1 Cybozu 1 Garoon 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Cybozu Garoon 4.2.4 to 4.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the Login Screen.
CVE-2019-5943 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to view the information without view privileges via the application 'Bulletin' and the application 'Cabinet'.
CVE-2019-5936 1 Cybozu 1 Garoon 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Directory traversal vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to obtain files without access privileges via the application 'Work Flow'.
CVE-2019-5930 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to bypass access restriction to browse unauthorized pages via the application 'Management of Basic System'.