Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of the Standard database via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-04-16T13:00:00

Updated: 2024-08-05T03:28:11.154Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0532

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-16T14:29:00.360

Modified: 2018-05-17T13:09:33.610

Link: CVE-2018-0532

cve-icon Redhat

No data.