Vulnerabilites related to cybozu - dezie
Vulnerability from fkie_nvd
Published
2019-01-09 23:29
Modified
2024-11-21 03:38
Severity ?
Summary
Directory traversal vulnerability in Cybozu Dezie 8.0.2 to 8.1.2 allows remote attackers to read arbitrary files via HTTP requests.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN16697622/index.html | Third Party Advisory | |
vultures@jpcert.or.jp | https://kb.cybozu.support/article/34089/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN16697622/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.cybozu.support/article/34089/ | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:dezie:*:*:*:*:*:*:*:*", "matchCriteriaId": "147C89B4-9F47-4B64-82DF-D2A4DE550A0B", "versionEndIncluding": "8.1.2", "versionStartIncluding": "8.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in Cybozu Dezie 8.0.2 to 8.1.2 allows remote attackers to read arbitrary files via HTTP requests." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en Cybozu Dezie, desde la versi\u00f3n 8.0.2 hasta la 8.1.2, permite que un atacante remoto elimine archivos arbitrarios mediante peticiones HTTP sin especificar." } ], "id": "CVE-2018-0705", "lastModified": "2024-11-21T03:38:47.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-09T23:29:02.217", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN16697622/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://kb.cybozu.support/article/34089/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN16697622/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.cybozu.support/article/34089/" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-06-29 17:55
Modified
2024-11-21 01:26
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from the mail system."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cybozu | office | 6 | |
cybozu | garoon | 2.0.0 | |
cybozu | garoon | 2.0.1 | |
cybozu | garoon | 2.0.2 | |
cybozu | garoon | 2.0.3 | |
cybozu | garoon | 2.0.4 | |
cybozu | garoon | 2.0.5 | |
cybozu | garoon | 2.0.6 | |
cybozu | garoon | 2.1.0 | |
cybozu | garoon | 2.1.1 | |
cybozu | garoon | 2.1.2 | |
cybozu | garoon | 2.1.3 | |
cybozu | dezie | * | |
cybozu | dezie | 1.0 | |
cybozu | dezie | 2.0 | |
cybozu | dezie | 3.0 | |
cybozu | dezie | 4.0 | |
cybozu | dezie | 5.0 | |
cybozu | dezie | 5.1 | |
cybozu | mailwise | * | |
cybozu | mailwise | 1.0 | |
cybozu | mailwise | 2.0 | |
cybozu | mailwise | 2.1 | |
cybozu | collaborex | * | |
cybozu | collaborex | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:office:6:*:*:*:*:*:*:*", "matchCriteriaId": "840B6B7E-3894-42FE-9703-9F58E3E1C343", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:garoon:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1556F99E-1609-44FF-83F0-F43FBDE738A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "348C389E-ADFD-4D2C-AA54-220664EA2755", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "48F3F19B-25A7-4E9E-9961-1F7C8DBC0327", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "08AE0E10-87A4-4862-A873-A943F44A9862", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "C88D773E-B6DE-4FD2-A911-0D13C6CA902C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "C846A750-F26E-4F1F-85A3-F95BCC9F8A3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "2E139B6A-2F36-4EB5-BA1F-84D67C89E935", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F585001-37C9-42F5-8B13-56827E6AC785", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "47FD3F43-9ECA-4815-8BDC-B9DAC07E9400", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1F5F2D43-8B67-4D84-94AF-262F6D66F2B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:garoon:2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "277403E7-3CD9-458C-9669-FB983FF94568", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:dezie:*:*:*:*:*:*:*:*", "matchCriteriaId": "A008D879-B6CC-4B4E-AC09-2EE95C766C97", "versionEndIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2AF84B9B-33F4-4AC2-BD73-75F534C2C44F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "215F885A-9E88-4A1A-9DC2-D3F0C49D5EEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "485DBA87-EC8A-42B7-A733-75DCC80D582F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "8402C259-A94C-4565-8966-A7EBC6309D78", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8FB82E3-EA14-4A4A-949A-FCB0FDF53933", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "7E63153C-484C-408A-B147-BB25D93F3B19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:mailwise:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B063F64-8A73-4D16-B6CB-FC832CAA91F2", "versionEndIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:mailwise:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "51929894-F74C-4F8D-A12F-73CBA4FED396", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:mailwise:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE25F18D-2317-4646-A00A-D627E3BF3868", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:mailwise:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "6A28D9F5-6A27-42B5-8640-8560D68D930E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:collaborex:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1271BA9-9FD3-444C-B36F-68B4C0AA3189", "versionEndIncluding": "1.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:collaborex:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A910D1FE-CBF2-4AF5-B322-A1B87E53D75F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to \"downloading graphic files from the mail system.\"" }, { "lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en Cybozu Office v6, Cybozu Garoon v2.0.0 hasta v2.1.3, Cybozu Dezie antes de v6.1, Cybozu MailWise antes de v3.1, y Cybozu Collaborex antes de v1.5 permiten a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores relacionados con \"la descarga de archivos gr\u00e1ficos desde el sistema de correo\"." } ], "id": "CVE-2011-1334", "lastModified": "2024-11-21T01:26:06.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2011-06-29T17:55:02.877", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://cybozu.co.jp/products/dl/notice/detail/0019.html" }, { "source": "vultures@jpcert.or.jp", "url": "http://jvn.jp/en/jp/JVN54074460/index.html" }, { "source": "vultures@jpcert.or.jp", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000046" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45043" }, { "source": "vultures@jpcert.or.jp", "url": "http://www.osvdb.org/73317" }, { "source": "vultures@jpcert.or.jp", "url": "http://www.securityfocus.com/bid/48446" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://cybozu.co.jp/products/dl/notice/detail/0019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/en/jp/JVN54074460/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/45043" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/73317" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/48446" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-09 16:29
Modified
2024-11-21 02:58
Severity ?
Summary
Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to delete an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | http://www.securityfocus.com/bid/94831 | Third Party Advisory, VDB Entry | |
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN16781735/index.html | Third Party Advisory, VDB Entry | |
vultures@jpcert.or.jp | https://support.cybozu.com/ja-jp/article/9741 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/94831 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN16781735/index.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.cybozu.com/ja-jp/article/9741 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "2C74FC4C-4838-40B8-A9A5-0086F6872DF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "467A2959-CB8D-4D37-B10C-F0B9F233A5FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "1324C2EF-CC14-48A8-B546-1C1F3B006998", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "2F914CF5-030B-4E21-B62F-AEB20EAAD475", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "C80BC313-B371-4C04-87B2-BDC5860FF692", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "25BE2459-79A7-4B3B-AD2E-0E06073E80A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "15B86451-A4E9-4DA1-AF87-7CC4E8219AEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5B944CC-F0D9-406B-A267-43EBF71C32A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to delete an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors." }, { "lang": "es", "value": "Cybozu Dezie versiones 8.0.0 hasta 8.1.1, permite a los atacantes remotos omitir las restricciones de acceso para eliminar un archivo DBM arbitrario (formato propietario de Cybozu Dezie) por medio de vectores no especificados." } ], "id": "CVE-2016-7833", "lastModified": "2024-11-21T02:58:33.693", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-09T16:29:01.173", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94831" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://support.cybozu.com/ja-jp/article/9741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94831" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.cybozu.com/ja-jp/article/9741" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-09 16:29
Modified
2024-11-21 02:58
Severity ?
Summary
Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to obtain an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | http://www.securityfocus.com/bid/94831 | Third Party Advisory, VDB Entry | |
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN16781735/index.html | Third Party Advisory, VDB Entry | |
vultures@jpcert.or.jp | https://support.cybozu.com/ja-jp/article/9742 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/94831 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN16781735/index.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.cybozu.com/ja-jp/article/9742 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "2C74FC4C-4838-40B8-A9A5-0086F6872DF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "467A2959-CB8D-4D37-B10C-F0B9F233A5FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "1324C2EF-CC14-48A8-B546-1C1F3B006998", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "2F914CF5-030B-4E21-B62F-AEB20EAAD475", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "C80BC313-B371-4C04-87B2-BDC5860FF692", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "25BE2459-79A7-4B3B-AD2E-0E06073E80A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "15B86451-A4E9-4DA1-AF87-7CC4E8219AEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5B944CC-F0D9-406B-A267-43EBF71C32A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to obtain an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors." }, { "lang": "es", "value": "Cybozu Dezie versiones 8.0.0 hasta 8.1.1, permite a los atacantes remotos omitir las restricciones de acceso para obtener un archivo DBM arbitrario (formato propietario de Cybozu Dezie) por medio de vectores no especificados." } ], "id": "CVE-2016-7832", "lastModified": "2024-11-21T02:58:33.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-09T16:29:01.140", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94831" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://support.cybozu.com/ja-jp/article/9742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94831" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.cybozu.com/ja-jp/article/9742" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-12-13 18:07
Modified
2024-11-21 01:58
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Cybozu Dezie before 8.1.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Cancel button.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:dezie:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CB88D9F-5C70-435A-BB66-73C374D76DF2", "versionEndIncluding": "8.0.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "422ACEF1-AE25-4D64-B31A-CAFF8A2D231C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B97155F-6156-4937-99EB-B2BA1ABAB803", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "2C74FC4C-4838-40B8-A9A5-0086F6872DF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "467A2959-CB8D-4D37-B10C-F0B9F233A5FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "1324C2EF-CC14-48A8-B546-1C1F3B006998", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "2F914CF5-030B-4E21-B62F-AEB20EAAD475", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:dezie:8.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "C80BC313-B371-4C04-87B2-BDC5860FF692", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Cybozu Dezie before 8.1.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Cancel button." }, { "lang": "es", "value": "Cross-site scripting (XSS) en Cybozu Dezie anterior a 8.1.0 que permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores relacionados con el bot\u00f3n Cancelar." } ], "id": "CVE-2013-6005", "lastModified": "2024-11-21T01:58:36.453", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2013-12-13T18:07:51.547", "references": [ { "source": "vultures@jpcert.or.jp", "url": "http://cs.cybozu.co.jp/information/20131209up11.php" }, { "source": "vultures@jpcert.or.jp", "url": "http://jvn.jp/en/jp/JVN21336955/index.html" }, { "source": "vultures@jpcert.or.jp", "url": "http://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-000118.html" }, { "source": "vultures@jpcert.or.jp", "url": "http://osvdb.org/100819" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/55962" }, { "source": "vultures@jpcert.or.jp", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89577" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cs.cybozu.co.jp/information/20131209up11.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/en/jp/JVN21336955/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-000118.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/100819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/55962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89577" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-11-24 02:59
Modified
2024-11-21 02:11
Severity ?
Summary
Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*", "matchCriteriaId": "142452AB-E9B0-4E43-AD9C-474FB5C51528", "versionEndIncluding": "10.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:office:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B029709C-5ED7-4F29-8DA9-AFF9D678429F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:dezie:*:*:*:*:*:*:*:*", "matchCriteriaId": "14A8A40C-FA58-487B-A2B2-CA1B14AC67A1", "versionEndIncluding": "8.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:mailwise:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD43C232-8895-43B5-9E99-BCAAF1A6B5D6", "versionEndIncluding": "5.1.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cybozu:mailwise:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "15C487FD-CFC3-4E63-8E8D-0DFD4BEF678D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages." }, { "lang": "es", "value": "Desbordamiento de buffer en Cybozu Office 9 y 10 anterior a 10.1.0, Mailwise 4 y 5 anterior a 5.1.4, y Dezie 8 anterior a 8.1.1 permite a usuarios remotos autenticados ejecutar c\u00f3digo arbitrario a trav\u00e9s de mensajes de email." } ], "id": "CVE-2014-5314", "lastModified": "2024-11-21T02:11:49.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-11-24T02:59:00.083", "references": [ { "source": "vultures@jpcert.or.jp", "url": "http://jvn.jp/en/jp/JVN14691234/index.html" }, { "source": "vultures@jpcert.or.jp", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000130" }, { "source": "vultures@jpcert.or.jp", "url": "http://secunia.com/advisories/62248" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://cs.cybozu.co.jp/2014/1110-2.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/en/jp/JVN14691234/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/62248" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://cs.cybozu.co.jp/2014/1110-2.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2018-0705
Vulnerability from cvelistv5
Published
2019-01-09 22:00
Modified
2024-08-05 03:35
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in Cybozu Dezie 8.0.2 to 8.1.2 allows remote attackers to read arbitrary files via HTTP requests.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN16697622/index.html | third-party-advisory, x_refsource_JVN | |
https://kb.cybozu.support/article/34089/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cybozu, Inc. | Cybozu Dezie |
Version: 8.0.2 to 8.1.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:35:48.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#16697622", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN16697622/index.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.cybozu.support/article/34089/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cybozu Dezie", "vendor": "Cybozu, Inc.", "versions": [ { "status": "affected", "version": "8.0.2 to 8.1.2" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in Cybozu Dezie 8.0.2 to 8.1.2 allows remote attackers to read arbitrary files via HTTP requests." } ], "problemTypes": [ { "descriptions": [ { "description": "Directory traversal", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T21:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#16697622", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/jp/JVN16697622/index.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://kb.cybozu.support/article/34089/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-0705", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cybozu Dezie", "version": { "version_data": [ { "version_value": "8.0.2 to 8.1.2" } ] } } ] }, "vendor_name": "Cybozu, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in Cybozu Dezie 8.0.2 to 8.1.2 allows remote attackers to read arbitrary files via HTTP requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Directory traversal" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#16697622", "refsource": "JVN", "url": "https://jvn.jp/en/jp/JVN16697622/index.html" }, { "name": "https://kb.cybozu.support/article/34089/", "refsource": "MISC", "url": "https://kb.cybozu.support/article/34089/" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-0705", "datePublished": "2019-01-09T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-08-05T03:35:48.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-6005
Vulnerability from cvelistv5
Published
2013-12-13 15:00
Modified
2024-08-06 17:29
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in Cybozu Dezie before 8.1.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Cancel button.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/89577 | vdb-entry, x_refsource_XF | |
http://osvdb.org/100819 | vdb-entry, x_refsource_OSVDB | |
http://jvn.jp/en/jp/JVN21336955/index.html | third-party-advisory, x_refsource_JVN | |
http://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-000118.html | third-party-advisory, x_refsource_JVNDB | |
http://cs.cybozu.co.jp/information/20131209up11.php | x_refsource_CONFIRM | |
http://secunia.com/advisories/55962 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:29:42.582Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cybozudezie-cve20136005-xss(89577)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89577" }, { "name": "100819", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/100819" }, { "name": "JVN#21336955", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN21336955/index.html" }, { "name": "JVNDB-2013-000118", "tags": [ "third-party-advisory", "x_refsource_JVNDB", "x_transferred" ], "url": "http://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-000118.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cs.cybozu.co.jp/information/20131209up11.php" }, { "name": "55962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55962" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Cybozu Dezie before 8.1.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Cancel button." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "cybozudezie-cve20136005-xss(89577)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89577" }, { "name": "100819", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/100819" }, { "name": "JVN#21336955", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN21336955/index.html" }, { "name": "JVNDB-2013-000118", "tags": [ "third-party-advisory", "x_refsource_JVNDB" ], "url": "http://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-000118.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cs.cybozu.co.jp/information/20131209up11.php" }, { "name": "55962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55962" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2013-6005", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Cybozu Dezie before 8.1.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Cancel button." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "cybozudezie-cve20136005-xss(89577)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89577" }, { "name": "100819", "refsource": "OSVDB", "url": "http://osvdb.org/100819" }, { "name": "JVN#21336955", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN21336955/index.html" }, { "name": "JVNDB-2013-000118", "refsource": "JVNDB", "url": "http://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-000118.html" }, { "name": "http://cs.cybozu.co.jp/information/20131209up11.php", "refsource": "CONFIRM", "url": "http://cs.cybozu.co.jp/information/20131209up11.php" }, { "name": "55962", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55962" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2013-6005", "datePublished": "2013-12-13T15:00:00", "dateReserved": "2013-10-03T00:00:00", "dateUpdated": "2024-08-06T17:29:42.582Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-7833
Vulnerability from cvelistv5
Published
2017-06-09 16:00
Modified
2024-08-06 02:04
Severity ?
EPSS score ?
Summary
Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to delete an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN16781735/index.html | third-party-advisory, x_refsource_JVN | |
http://www.securityfocus.com/bid/94831 | vdb-entry, x_refsource_BID | |
https://support.cybozu.com/ja-jp/article/9741 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cybozu, Inc. | Cybozu Dezie |
Version: 8.0.0 to 8.1.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:04:56.097Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#16781735", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "name": "94831", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94831" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.cybozu.com/ja-jp/article/9741" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cybozu Dezie", "vendor": "Cybozu, Inc.", "versions": [ { "status": "affected", "version": "8.0.0 to 8.1.1" } ] } ], "datePublic": "2016-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to delete an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Fails to restrict access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-12T09:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#16781735", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "name": "94831", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94831" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.cybozu.com/ja-jp/article/9741" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2016-7833", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cybozu Dezie", "version": { "version_data": [ { "version_value": "8.0.0 to 8.1.1" } ] } } ] }, "vendor_name": "Cybozu, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to delete an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Fails to restrict access" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#16781735", "refsource": "JVN", "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "name": "94831", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94831" }, { "name": "https://support.cybozu.com/ja-jp/article/9741", "refsource": "CONFIRM", "url": "https://support.cybozu.com/ja-jp/article/9741" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2016-7833", "datePublished": "2017-06-09T16:00:00", "dateReserved": "2016-09-09T00:00:00", "dateUpdated": "2024-08-06T02:04:56.097Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-5314
Vulnerability from cvelistv5
Published
2014-11-24 02:00
Modified
2024-08-06 11:41
Severity ?
EPSS score ?
Summary
Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/62248 | third-party-advisory, x_refsource_SECUNIA | |
http://jvn.jp/en/jp/JVN14691234/index.html | third-party-advisory, x_refsource_JVN | |
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000130 | third-party-advisory, x_refsource_JVNDB | |
https://cs.cybozu.co.jp/2014/1110-2.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:41:48.287Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "62248", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62248" }, { "name": "JVN#14691234", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN14691234/index.html" }, { "name": "JVNDB-2014-000130", "tags": [ "third-party-advisory", "x_refsource_JVNDB", "x_transferred" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000130" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cs.cybozu.co.jp/2014/1110-2.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-12-12T19:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "62248", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62248" }, { "name": "JVN#14691234", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN14691234/index.html" }, { "name": "JVNDB-2014-000130", "tags": [ "third-party-advisory", "x_refsource_JVNDB" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000130" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cs.cybozu.co.jp/2014/1110-2.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2014-5314", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Cybozu Office 9 and 10 before 10.1.0, Mailwise 4 and 5 before 5.1.4, and Dezie 8 before 8.1.1 allows remote authenticated users to execute arbitrary code via e-mail messages." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "62248", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62248" }, { "name": "JVN#14691234", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN14691234/index.html" }, { "name": "JVNDB-2014-000130", "refsource": "JVNDB", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000130" }, { "name": "https://cs.cybozu.co.jp/2014/1110-2.html", "refsource": "CONFIRM", "url": "https://cs.cybozu.co.jp/2014/1110-2.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2014-5314", "datePublished": "2014-11-24T02:00:00", "dateReserved": "2014-08-18T00:00:00", "dateUpdated": "2024-08-06T11:41:48.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1334
Vulnerability from cvelistv5
Published
2011-06-29 17:00
Modified
2024-09-17 01:16
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to "downloading graphic files from the mail system."
References
▼ | URL | Tags |
---|---|---|
http://cybozu.co.jp/products/dl/notice/detail/0019.html | x_refsource_CONFIRM | |
http://www.osvdb.org/73317 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/48446 | vdb-entry, x_refsource_BID | |
http://jvn.jp/en/jp/JVN54074460/index.html | third-party-advisory, x_refsource_JVN | |
http://secunia.com/advisories/45043 | third-party-advisory, x_refsource_SECUNIA | |
http://jvndb.jvn.jp/jvndb/JVNDB-2011-000046 | third-party-advisory, x_refsource_JVNDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:21:34.065Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cybozu.co.jp/products/dl/notice/detail/0019.html" }, { "name": "73317", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/73317" }, { "name": "48446", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48446" }, { "name": "JVN#54074460", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN54074460/index.html" }, { "name": "45043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45043" }, { "name": "JVNDB-2011-000046", "tags": [ "third-party-advisory", "x_refsource_JVNDB", "x_transferred" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to \"downloading graphic files from the mail system.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-06-29T17:00:00Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cybozu.co.jp/products/dl/notice/detail/0019.html" }, { "name": "73317", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/73317" }, { "name": "48446", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48446" }, { "name": "JVN#54074460", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN54074460/index.html" }, { "name": "45043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45043" }, { "name": "JVNDB-2011-000046", "tags": [ "third-party-advisory", "x_refsource_JVNDB" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2011-1334", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Cybozu Office 6, Cybozu Garoon 2.0.0 through 2.1.3, Cybozu Dezie before 6.1, Cybozu MailWise before 3.1, and Cybozu Collaborex before 1.5 allows remote attackers to inject arbitrary web script or HTML via vectors related to \"downloading graphic files from the mail system.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://cybozu.co.jp/products/dl/notice/detail/0019.html", "refsource": "CONFIRM", "url": "http://cybozu.co.jp/products/dl/notice/detail/0019.html" }, { "name": "73317", "refsource": "OSVDB", "url": "http://www.osvdb.org/73317" }, { "name": "48446", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48446" }, { "name": "JVN#54074460", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN54074460/index.html" }, { "name": "45043", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45043" }, { "name": "JVNDB-2011-000046", "refsource": "JVNDB", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000046" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2011-1334", "datePublished": "2011-06-29T17:00:00Z", "dateReserved": "2011-03-09T00:00:00Z", "dateUpdated": "2024-09-17T01:16:50.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-7832
Vulnerability from cvelistv5
Published
2017-06-09 16:00
Modified
2024-08-06 02:04
Severity ?
EPSS score ?
Summary
Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to obtain an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://support.cybozu.com/ja-jp/article/9742 | x_refsource_CONFIRM | |
https://jvn.jp/en/jp/JVN16781735/index.html | third-party-advisory, x_refsource_JVN | |
http://www.securityfocus.com/bid/94831 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cybozu, Inc. | Cybozu Dezie |
Version: 8.0.0 to 8.1.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:04:56.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.cybozu.com/ja-jp/article/9742" }, { "name": "JVN#16781735", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "name": "94831", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94831" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cybozu Dezie", "vendor": "Cybozu, Inc.", "versions": [ { "status": "affected", "version": "8.0.0 to 8.1.1" } ] } ], "datePublic": "2016-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to obtain an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Fails to restrict access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-12T09:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.cybozu.com/ja-jp/article/9742" }, { "name": "JVN#16781735", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "name": "94831", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94831" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2016-7832", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cybozu Dezie", "version": { "version_data": [ { "version_value": "8.0.0 to 8.1.1" } ] } } ] }, "vendor_name": "Cybozu, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to obtain an arbitrary DBM (Cybozu Dezie proprietary format) file via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Fails to restrict access" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.cybozu.com/ja-jp/article/9742", "refsource": "CONFIRM", "url": "https://support.cybozu.com/ja-jp/article/9742" }, { "name": "JVN#16781735", "refsource": "JVN", "url": "https://jvn.jp/en/jp/JVN16781735/index.html" }, { "name": "94831", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94831" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2016-7832", "datePublished": "2017-06-09T16:00:00", "dateReserved": "2016-09-09T00:00:00", "dateUpdated": "2024-08-06T02:04:56.096Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }