Page 5 of 53 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 27EXPL: 0

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to inject arbitrary web script or HTML via "Messages" function of Cybozu Garoon Keitai. Una vulnerabilidad de tipo cross-site-scripting en Cybozu Garoon versiones 3.0.0 hasta 4.2.2, permite a los atacantes remotos inyectar script web o HTML arbitrario por medio de la función "Messages" de Cybozu Garoon Keitai. • http://www.securityfocus.com/bid/94969 https://jvn.jp/en/jp/JVN12281353/index.html https://support.cybozu.com/ja-jp/article/9511 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 27EXPL: 0

Cross-site request forgery (CSRF) vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to hijack the authentication of a logged in user to force a logout via unspecified vectors. Una vulnerabilidad de tipo cross-site request forgery (CSRF) en Cybozu Garoon versiones 3.0.0 hasta 4.2.2, permite a los atacantes remotos secuestrar la identificación de un usuario que ha iniciado sesión para forzar un cierre de sesión por medio de vectores no especificados. • http://www.securityfocus.com/bid/94973 http://www.securityfocus.com/bid/97911 https://jvn.jp/en/jp/JVN15222211/index.html https://support.cybozu.com/ja-jp/article/9459 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 27EXPL: 0

Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user's private RSS settings via unspecified vectors. Cybozu Garoon versiones 3.0.0 hasta 4.2.2, permite a los atacantes identificados remotos omitir la restricción de acceso para alterar o eliminar la configuración RSS privada de otro usuario por medio de vectores no especificados. • http://www.securityfocus.com/bid/94966 http://www.securityfocus.com/bid/97912 https://jvn.jp/en/jp/JVN14631222/index.html https://support.cybozu.com/ja-jp/article/9399 • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 0%CPEs: 27EXPL: 0

Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to delete other operational administrators' MultiReport filters via unspecified vectors. Cybozu Garoon versiones 3.0.0 hasta 4.2.2, permite a los atacantes identificados remotos omitir la restricción de acceso para eliminar los filtros MultiReport de otros administradores operativos por medio de vectores no especificados. • http://www.securityfocus.com/bid/94966 https://jvn.jp/en/jp/JVN14631222/index.html https://support.cybozu.com/ja-jp/article/9461 • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 0%CPEs: 28EXPL: 0

Cybozu Garoon 3.0.0 to 4.2.3 allows remote authenticated attackers to bypass access restriction in Workflow and the "MultiReport" function to alter or delete information via unspecified vectors. Cybozu Garoon 3.0.0 hasta 4.2.3 permite a un atacante remoto autenticado sortear la restricción de acceso en Workflow y la función "MultiRepor" para alterar o borrar información a través de vectores no especificados. • http://jvn.jp/en/jp/JVN73182875/index.html http://www.securityfocus.com/bid/96429 https://support.cybozu.com/ja-jp/article/9655 • CWE-269: Improper Privilege Management •