cve-2015-8489
Vulnerability from cvelistv5
Published
2016-02-17 02:00
Modified
2024-08-06 08:20
Severity
Summary
customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service (excessive database locking) via a crafted CSV file, a different vulnerability than CVE-2016-1153.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:20:42.463Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVNDB-2016-000020",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000020"
          },
          {
            "name": "JVN#20246313",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN20246313/index.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cs.cybozu.co.jp/2015/006073.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service (excessive database locking) via a crafted CSV file, a different vulnerability than CVE-2016-1153."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-02-17T01:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVNDB-2016-000020",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000020"
        },
        {
          "name": "JVN#20246313",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN20246313/index.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cs.cybozu.co.jp/2015/006073.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2015-8489",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service (excessive database locking) via a crafted CSV file, a different vulnerability than CVE-2016-1153."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVNDB-2016-000020",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000020"
            },
            {
              "name": "JVN#20246313",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN20246313/index.html"
            },
            {
              "name": "https://cs.cybozu.co.jp/2015/006073.html",
              "refsource": "CONFIRM",
              "url": "https://cs.cybozu.co.jp/2015/006073.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2015-8489",
    "datePublished": "2016-02-17T02:00:00",
    "dateReserved": "2015-12-07T00:00:00",
    "dateUpdated": "2024-08-06T08:20:42.463Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-8489\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2016-02-17T02:59:09.873\",\"lastModified\":\"2016-02-22T22:04:13.657\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote authenticated users to cause a denial of service (excessive database locking) via a crafted CSV file, a different vulnerability than CVE-2016-1153.\"},{\"lang\":\"es\",\"value\":\"customapp en Cybozu Office 9.9.0 hasta la versi\u00f3n 10.3.0 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (bloqueo de base de datos excesiva) a trav\u00e9s de un archivo CSV manipulado, una vulnerabilidad diferente a CVE-2016-1153.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:9.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59BDE89C-C891-4517-877D-26B5E4D87E0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F02CF334-548D-4B9B-8732-A85D97E003C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A968E493-5C74-45FB-BA4E-C21D66613480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89D06E58-28D5-43E9-87CD-9534DF3CA6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A86DD19B-9DD2-412D-B259-9D2677C9CC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EE0A58F-3DAF-4E88-A7CC-E1FE749EB6A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BF85C6A-952B-4327-98EF-BB72CA6AA5CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"664B383F-3C96-406C-B0B9-041F26F1F5A9\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN20246313/index.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://jvndb.jvn.jp/jvndb/JVNDB-2016-000020\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://cs.cybozu.co.jp/2015/006073.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...