Filtered by vendor Cybozu Subscriptions
Total 324 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-5945 1 Cybozu 1 Garoon 2024-08-04 N/A
Cybozu Garoon 4.2.4 to 4.10.1 allow remote attackers to obtain the users' credential information via the authentication of Cybozu Garoon.
CVE-2019-5976 1 Cybozu 1 Garoon 2024-08-04 4.9 Medium
Cybozu Garoon 4.0.0 to 4.10.2 allows an attacker with administrative rights to cause a denial of service condition via unspecified vectors.
CVE-2019-5940 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Scheduler'.
CVE-2019-5939 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5946 1 Cybozu 1 Garoon 2024-08-04 N/A
Open redirect vulnerability in Cybozu Garoon 4.2.4 to 4.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the Login Screen.
CVE-2019-5947 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Cabinet'.
CVE-2019-5938 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Mail'.
CVE-2019-5931 1 Cybozu 1 Garoon 2024-08-04 N/A
Cybozu Garoon 4.0.0 to 4.6.3 allows authenticated attackers to alter the information with privileges invoking the installer via unspecified vectors.
CVE-2019-5929 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via the application 'Memo'.
CVE-2019-5941 1 Cybozu 1 Garoon 2024-08-04 N/A
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction alter the Report without access privileges via the application 'Multi Report'.
CVE-2019-5935 1 Cybozu 1 Garoon 2024-08-04 N/A
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to change user information without access privileges via the Item function of User Information.
CVE-2019-5932 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5934 1 Cybozu 1 Garoon 2024-08-04 N/A
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator rights to execute arbitrary SQL commands via the Log Search function of application 'logging'.
CVE-2019-5928 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via Customize Item function.
CVE-2019-5933 1 Cybozu 1 Garoon 2024-08-04 N/A
Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to view the Bulletin Board without view privileges via the application 'Bulletin'.
CVE-2019-5937 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the user information.
CVE-2019-5936 1 Cybozu 1 Garoon 2024-08-04 N/A
Directory traversal vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to obtain files without access privileges via the application 'Work Flow'.
CVE-2019-5930 1 Cybozu 1 Garoon 2024-08-04 N/A
Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to bypass access restriction to browse unauthorized pages via the application 'Management of Basic System'.
CVE-2020-5643 1 Cybozu 1 Garoon 2024-08-04 6.5 Medium
Improper input validation vulnerability in Cybozu Garoon 5.0.0 to 5.0.2 allows a remote authenticated attacker to delete some data of the bulletin board via unspecified vector.
CVE-2020-5582 1 Cybozu 1 Garoon 2024-08-04 4.3 Medium
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to alter the data for the file attached to Report via unspecified vectors.