Page 10 of 81 results (0.007 seconds)

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 0

Path traversal vulnerability in Cybozu Garoon 5.0.0 to 5.0.1 allows attacker with administrator rights to obtain unintended information via unspecified vectors. Una vulnerabilidad de salto de ruta en Cybozu Garoon versiones 5.0.0 hasta 5.0.1, permite a un atacante con derechos de administrador obtener información no deseada por medio de vectores no especificados • https://jvn.jp/en/jp/JVN55497111/index.html https://kb.cybozu.support/article/36410 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Cybozu Garoon 4.0.0 to 5.0.1 allow remote authenticated attackers to obtain unintended information via unspecified vectors. Cybozu Garoon versiones 4.0.0 hasta 5.0.1, permite a atacantes autenticados remotos obtener información no deseada por medio de vectores no especificados • https://jvn.jp/en/jp/JVN55497111/index.html https://kb.cybozu.support/article/36409 •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting vulnerability in Cybozu Garoon 5.0.0 to 5.0.1 allows attacker with administrator rights to inject an arbitrary script via unspecified vectors. Una vulnerabilidad de tipo cross-site scripting en Cybozu Garoon versiones 5.0.0 hasta 5.0.1, permite a un atacante con derechos de administrador inyectar un script arbitrario por medio de vectores no especificados • https://jvn.jp/en/jp/JVN55497111/index.html https://kb.cybozu.support/article/36432 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting vulnerability in Cybozu Garoon 4.10.3 to 5.0.1 allows attacker with administrator rights to inject an arbitrary script via unspecified vectors. Una vulnerabilidad de tipo cross-site scripting en Cybozu Garoon versiones 4.10.3 hasta 5.0.1, permite a un atacante con derechos de administrador inyectar script arbitrarios por medio de vectores no especificados • https://jvn.jp/en/jp/JVN55497111/index.html https://kb.cybozu.support/article/36453 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to bypass access restriction to obtain unauthorized Multi-Report's data via unspecified vectors. Cybozu Garoon versiones 4.0.0 hasta 5.0.1, permite a atacantes autenticados remotos omitir una restricción de acceso para obtener datos de Multi-Report no autorizados por medio de vectores no especificados • https://jvn.jp/en/jp/JVN55497111/index.html https://kb.cybozu.support/article/36408 •