Page 14 of 93 results (0.009 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

DOM-based cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de tipo cross-site scripting basada en DOM en Cybozu Garoon versiones 4.6.0 hasta 4.10.2, permite a atacantes autenticados remotos inyectar script web o HTML arbitrario por medio de vectores no especificados. • http://jvn.jp/en/jp/JVN62618482/index.html https://kb.cybozu.support/article/35912 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Open redirect vulnerability in Cybozu Garoon 4.2.4 to 4.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the Login Screen. La vulnerabilidad de redireccionamiento abierto en Cybozu Garoon 4.2.4 a 4.10.1 permite a los atacantes remotos redirigir a los usuarios a sitios web arbitrarios y realizar ataques de phishing a través de el Login Screen. • http://jvn.jp/en/jp/JVN58849431/index.html https://kb.cybozu.support/article/35492 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Cabinet'. La vulnerabilidad del tipo Cross-Site Scripting en Cybozu Garoon 4.6.0 a 4.10.1 permite a los atacantes autenticados remotamente inyectar scripts web o HTML a través de la aplicación 'Cabinet'. • http://jvn.jp/en/jp/JVN58849431/index.html https://kb.cybozu.support/article/35496 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator rights to execute arbitrary SQL commands via the Log Search function of application 'logging'. La vulnerabilidad de inyección SQL en Cybozu Garoon 4.0.0 a 4.10.0 permite al atacante con privilegios de administrador ejecutar comandos SQL arbitrarios por medio de la función Log Search de la aplicación 'logging'. • http://jvn.jp/en/jp/JVN58849431/index.html https://kb.cybozu.support/article/35306 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to inject arbitrary web script or HTML via the user information. La vulnerabilidad del tipo Cross-Site Scripting en Cybozu Garoon 4.0.0 a 4.10.1 permite a los atacantes autenticados remotamente inyectar scripts web o HTML a través de la información del usuario. • http://jvn.jp/en/jp/JVN58849431/index.html https://kb.cybozu.support/article/35493 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •