Vulnerability CVE-2018-0532


Published: 2018-04-16

Description:
Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of the Standard database via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cybozu -> Garoon 

 References:
http://jvn.jp/en/jp/JVN65268217/index.html
https://support.cybozu.com/ja-jp/article/9378

Copyright 2024, cxsecurity.com

 

Back to Top