cve-2014-1992
Vulnerability from cvelistv5
Published
2014-07-20 10:00
Modified
2024-08-06 09:58
Severity
Summary
Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:58:16.143Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cs.cybozu.co.jp/information/gr20140714up05.php"
          },
          {
            "name": "JVNDB-2014-000078",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000078"
          },
          {
            "name": "JVN#94838679",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN94838679/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-07-20T06:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cs.cybozu.co.jp/information/gr20140714up05.php"
        },
        {
          "name": "JVNDB-2014-000078",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000078"
        },
        {
          "name": "JVN#94838679",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN94838679/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2014-1992",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://cs.cybozu.co.jp/information/gr20140714up05.php",
              "refsource": "CONFIRM",
              "url": "http://cs.cybozu.co.jp/information/gr20140714up05.php"
            },
            {
              "name": "JVNDB-2014-000078",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000078"
            },
            {
              "name": "JVN#94838679",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN94838679/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2014-1992",
    "datePublished": "2014-07-20T10:00:00",
    "dateReserved": "2014-02-17T00:00:00",
    "dateUpdated": "2024-08-06T09:58:16.143Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-1992\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2014-07-20T11:12:49.493\",\"lastModified\":\"2014-07-22T22:59:10.570\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in the Messages functionality in Cybozu Garoon 3.1.x, 3.5.x, and 3.7.x before 3.7 SP4 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de XSS en la funcionalidad Messages en Cybozu Garoon 3.1.x, 3.5.x y 3.7.x anterior a 3.7 SP4 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56525E34-BC26-4833-938F-F157B77D82CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5195BBDF-2153-4600-8308-110BE2A73816\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921FEEAD-1C44-4E65-8912-102A31B3D0B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A70AA82-947D-49AC-9019-A1F06DF8ABBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F462AD2C-EF50-489D-99E0-EAA9D78D7D46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A69FAED9-AC11-4D20-885B-FFA04995F1F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3D36285-4AEF-4EE8-8737-10E3B89D3F1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB7D6AFF-BA89-4CCB-8F29-75592E3BA8FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F181B9E-3613-42D4-92FA-3AA54BB10785\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2014154-4685-4A48-AA69-02D0C1C78ED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0121310-1C8A-4F3E-9C0C-B8EA37907C7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE55E26D-AC2D-4384-97BC-090737F2D100\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B042AA50-E923-4C84-8A94-85479A59F652\"}]}]}],\"references\":[{\"url\":\"http://cs.cybozu.co.jp/information/gr20140714up05.php\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://jvn.jp/en/jp/JVN94838679/index.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://jvndb.jvn.jp/jvndb/JVNDB-2014-000078\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...