Page 14 of 70 results (0.005 seconds)

CVSS: 3.5EPSS: 0%CPEs: 32EXPL: 0

Cross-site scripting (XSS) vulnerability in a search component in Cybozu Garoon before 3.7.2, when Internet Explorer is used, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de cross-site scripting (XSS) en un componente de búsqueda de Cybozu Garoon anteriores a 3.7.2, cuando Internet Explorer es utilizado, permite a ususario autenticados remotamente inyectar scripts web o HTML arbitrarios a través de vectores no especificados. • http://cs.cybozu.co.jp/information/20131202up01.php http://jvn.jp/en/jp/JVN23981867/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2013-000113 http://osvdb.org/100559 https://support.cybozu.com/ja-jp/article/6928 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 30EXPL: 0

SQL injection vulnerability in the Space function in Cybozu Garoon before 3.7 SP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la función Space en Cybozu Garoon anteriores a 3.7 SP1 permite a atacantes autenticados remotamente ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://cs.cybozu.co.jp/information/20131202up01.php http://jvn.jp/en/jp/JVN82375148/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2013-000114 http://products.cybozu.co.jp/garoon/download/update/gr3/fix371sp1.html https://support.cybozu.com/ja-jp/article/6955 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 31EXPL: 0

Cross-site scripting (XSS) vulnerability in the system-administration component in Cybozu Garoon before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de cross-site scripting (XSS) en un componente de administración del sistema en Cybozu Garoon anteriores a 3.7.2 permite a usuarios autenticados remotamente inyectar scripts web o HTML arbitrarios a través de vectores no especificados. • http://cs.cybozu.co.jp/information/20131202up01.php http://jvn.jp/en/jp/JVN23981867/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2013-000113 https://support.cybozu.com/ja-jp/article/6896 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.0EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in Cybozu Garoon 2.5.0 through 3.5.3 allows remote authenticated users to execute arbitrary SQL commands by leveraging a logging privilege. Vulnerabilidad que permite la inyección de código SQL en Cybozu Garoon v2.5 hasta 3.5.3 que permite a usuarios autenticados ejecutar código arbitrario SQL para elevar privilegios. • http://cs.cybozu.co.jp/information/20130125up02.php http://jvn.jp/en/jp/JVN07629635/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2013-000007 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 13EXPL: 0

Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 3.5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad ante la ejecución de secuencias de comandos en sitios cruzados de Cybozu Garoon v2.0.0 hasta v3.5.3 permite a atacantes remotos inyectar web script o html arbitrarios por vectores sin especificar. • http://cs.cybozu.co.jp/information/20130125up01.php http://jvn.jp/en/jp/JVN95863326/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2013-000008 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •