Page 27 of 138 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 24EXPL: 0

Cybozu Garoon 3.x and 4.x before 4.2.0 does not properly restrict loading of IMG elements, which makes it easier for remote attackers to track users via a crafted HTML e-mail message, a different vulnerability than CVE-2016-1196. Cybozu Garoon 3.x y 4.x en versiones anteriores a 4.2.0 no restringe adecuadamente la carga de elementos IMG, lo que facilita a atacantes remotos rastrear usuarios a través de un mensaje de e-mail HTML manipulado, una vulnerabilidad diferente a CVE-2016-1196. • http://jvn.jp/en/jp/JVN53542912/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2016-000085 https://support.cybozu.com/ja-jp/article/8757 https://support.cybozu.com/ja-jp/article/8897 https://support.cybozu.com/ja-jp/article/8951 https://support.cybozu.com/ja-jp/article/8982 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 0

Directory traversal vulnerability in the logging implementation in Cybozu Garoon 3.7 through 4.2 allows remote authenticated users to read a log file via unspecified vectors. Vulnerabilidad de salto de directorio en la implementación de inicio de sesión en Cybozu Garoon 3.7 hasta la versión 4.2 permite a usuarios remotos autenticados leer un archivo de registro a través de vectores no especificados. • http://jvn.jp/en/jp/JVN14749391/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2016-000095 https://garoon.cybozu.co.jp/support/update/package/421sp1.html#03 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.4EPSS: 0%CPEs: 25EXPL: 0

Open redirect vulnerability in Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL. Vulnerabilidad de redirección abierta en Cybozu Garoon 3.x y 4.x en versiones anteriores a 4.2.1 permite a atacantes remotos redirigir usuarios a sitios web arbitrarios y llevar a cabo ataques de phishing a través de una URL manipulada. • http://jvn.jp/en/jp/JVN32218514/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2016-000081 https://support.cybozu.com/ja-jp/article/8987 •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Cybozu Garoon 4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-1197. Vulnerabilidad de XSS en Cybozu Garoon 4.0.3 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-1197. • http://jvn.jp/en/jp/JVN49285177/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2016-000084 https://support.cybozu.com/ja-jp/article/8893 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in Cybozu Garoon 4.x before 4.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7775. Vulnerabilidad de XSS en Cybozu Garoon 4.x en versiones anteriores a 4.2.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML manipulados a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-7775. • http://jvn.jp/en/jp/JVN37121456/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2016-000083 https://support.cybozu.com/ja-jp/article/9303 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •