CVE-2019-5935
https://notcve.org/view.php?id=CVE-2019-5935
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to change user information without access privileges via the Item function of User Information. Cybozu Garoon 4.0.0 a 4.10.1 permite a los atacantes remotos autenticados eludir el Access Restriction para cambiar la información del usuario sin privilegios de acceso por medio de la función Item de la información de usuario. • http://jvn.jp/en/jp/JVN58849431/index.html https://kb.cybozu.support/article/35497 •
CVE-2019-5934
https://notcve.org/view.php?id=CVE-2019-5934
SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 4.10.0 allows attacker with administrator rights to execute arbitrary SQL commands via the Log Search function of application 'logging'. La vulnerabilidad de inyección SQL en Cybozu Garoon 4.0.0 a 4.10.0 permite al atacante con privilegios de administrador ejecutar comandos SQL arbitrarios por medio de la función Log Search de la aplicación 'logging'. • http://jvn.jp/en/jp/JVN58849431/index.html https://kb.cybozu.support/article/35306 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2019-5939
https://notcve.org/view.php?id=CVE-2019-5939
Cross-site scripting vulnerability in Cybozu Garoon 4.0.0 to 4.10.1 allows remote attackers to inject arbitrary web script or HTML via the application 'Portal'. La vulnerabilidad del tipo Cross-site scripting en Cybozu Garoon 4.0.0 a 4.10.1 permite a los atacantes remotos inyectar scripts web o HTML a través de la aplicación 'Portal'. • http://jvn.jp/en/jp/JVN58849431/index.html https://kb.cybozu.support/article/35495 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-5930
https://notcve.org/view.php?id=CVE-2019-5930
Cybozu Garoon 4.0.0 to 4.6.3 allows remote attackers to bypass access restriction to browse unauthorized pages via the application 'Management of Basic System'. Cybozu Garoon 4.0.0 a 4.6.3 permite a los atacantes remotos eludir el Access Restriction para navegar por páginas no autorizadas a través de la aplicación 'Management of Basic System'. • http://jvn.jp/en/jp/JVN58849431/index.html https://kb.cybozu.support/article/34227 •
CVE-2019-5932
https://notcve.org/view.php?id=CVE-2019-5932
Cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.6.3 allows remote authenticated attackers to inject arbitrary web script or HTML via the application 'Portal'. La vulnerabilidad del tipo Cross-site scripting en Cybozu Garoon 4.6.0 a 4.6.3 permite a los atacantes autentificados remotamente inyectar script web o HTML a través de la aplicación 'Portal'. • http://jvn.jp/en/jp/JVN58849431/index.html https://kb.cybozu.support/article/34276 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •