Filtered by vendor Cybozu Subscriptions
Filtered by product Garoon Subscriptions
Total 192 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-5935 1 Cybozu 1 Garoon 2024-08-04 N/A
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to change user information without access privileges via the Item function of User Information.
CVE-2019-5932 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Portal'.
CVE-2019-5934 1 Cybozu 1 Garoon 2024-08-04 N/A
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator rights to execute arbitrary SQL commands via the Log Search function of application 'logging'.
CVE-2019-5928 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to inject arbitrary web script or HTML via Customize Item function.
CVE-2019-5933 1 Cybozu 1 Garoon 2024-08-04 N/A
Cybozu Garoon 4.0.0 to 4.10.0 allows remote authenticated attackers to bypass access restriction to view the Bulletin Board without view privileges via the application 'Bulletin'.
CVE-2019-5937 1 Cybozu 1 Garoon 2024-08-04 N/A
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the user information.
CVE-2019-5936 1 Cybozu 1 Garoon 2024-08-04 N/A
Directory traversal vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to obtain files without access privileges via the application 'Work Flow'.
CVE-2019-5930 1 Cybozu 1 Garoon 2024-08-04 N/A
Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to bypass access restriction to browse unauthorized pages via the application 'Management of Basic System'.
CVE-2020-5643 1 Cybozu 1 Garoon 2024-08-04 6.5 Medium
Improper input validation vulnerability in Cybozu Garoon 5.0.0 to 5.0.2 allows a remote authenticated attacker to delete some data of the bulletin board via unspecified vector.
CVE-2020-5582 1 Cybozu 1 Garoon 2024-08-04 4.3 Medium
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to alter the data for the file attached to Report via unspecified vectors.
CVE-2020-5567 1 Cybozu 1 Garoon 2024-08-04 7.5 High
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in Application Menu.
CVE-2020-5585 1 Cybozu 1 Garoon 2024-08-04 4.8 Medium
Cross-site scripting vulnerability in Cybozu Garoon 5.0.0 to 5.0.1 allows attacker with administrator rights to inject an arbitrary script via unspecified vectors.
CVE-2020-5581 1 Cybozu 1 Garoon 2024-08-04 6.5 Medium
Path traversal vulnerability in Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to obtain unintended information via unspecified vectors.
CVE-2020-5566 1 Cybozu 1 Garoon 2024-08-04 4.3 Medium
Improper authorization vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote authenticated attackers to alter the application's data via the applications 'E-mail' and 'Messages'.
CVE-2020-5583 1 Cybozu 1 Garoon 2024-08-04 6.5 Medium
Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to obtain unauthorized Multi-Report's data via unspecified vectors.
CVE-2020-5563 1 Cybozu 1 Garoon 2024-08-04 5.3 Medium
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in the affected product via the API.
CVE-2020-5562 1 Cybozu 1 Garoon 2024-08-04 4.9 Medium
Server-side request forgery (SSRF) vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows a remote attacker with an administrative privilege to issue arbitrary HTTP requests to other web servers via V-CUBE Meeting function.
CVE-2020-5584 1 Cybozu 1 Garoon 2024-08-04 7.5 High
Cybozu Garoon 4.0.0 to 5.0.1 allow remote attackers to obtain unintended information via unspecified vectors.
CVE-2020-5565 1 Cybozu 1 Garoon 2024-08-04 4.3 Medium
Improper input validation vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows a remote authenticated attacker to alter the application's data via the applications 'Workflow' and 'MultiReport'.
CVE-2020-5588 1 Cybozu 1 Garoon 2024-08-04 4.9 Medium
Path traversal vulnerability in Cybozu Garoon 5.0.0 to 5.0.1 allows attacker with administrator rights to obtain unintended information via unspecified vectors.