Vulnerability CVE-2015-5647


Published: 2015-10-12

Description:
The RSS Reader component in Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 allows remote authenticated users to execute arbitrary PHP code via unspecified vectors, aka CyVDB-866.

CVSS2 => (AV:N/AC:M/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.5/10
10/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cybozu -> Garoon 

 References:
https://support.cybozu.com/ja-jp/article/8810
http://jvndb.jvn.jp/jvndb/JVNDB-2015-000151
http://jvn.jp/en/jp/JVN21025396/index.html
http://jvn.jp/en/jp/JVN21025396/374951/index.html

Copyright 2024, cxsecurity.com

 

Back to Top