cve-2016-4908
Vulnerability from cvelistv5
Published
2017-06-09 16:00
Modified
2024-08-06 00:46
Severity
Summary
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user's private RSS settings via unspecified vectors.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:46:39.909Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#14631222",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN14631222/index.html"
          },
          {
            "name": "97912",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/97912"
          },
          {
            "name": "94966",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94966"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.cybozu.com/ja-jp/article/9399"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cybozu Garoon",
          "vendor": "Cybozu, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "3.0.0 to 4.2.2"
            }
          ]
        }
      ],
      "datePublic": "2016-12-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user\u0027s private RSS settings via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Fails to restrict access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-12T09:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#14631222",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "https://jvn.jp/en/jp/JVN14631222/index.html"
        },
        {
          "name": "97912",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/97912"
        },
        {
          "name": "94966",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94966"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.cybozu.com/ja-jp/article/9399"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2016-4908",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cybozu Garoon",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "3.0.0 to 4.2.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cybozu, Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user\u0027s private RSS settings via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Fails to restrict access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#14631222",
              "refsource": "JVN",
              "url": "https://jvn.jp/en/jp/JVN14631222/index.html"
            },
            {
              "name": "97912",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/97912"
            },
            {
              "name": "94966",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94966"
            },
            {
              "name": "https://support.cybozu.com/ja-jp/article/9399",
              "refsource": "CONFIRM",
              "url": "https://support.cybozu.com/ja-jp/article/9399"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2016-4908",
    "datePublished": "2017-06-09T16:00:00",
    "dateReserved": "2016-05-17T00:00:00",
    "dateUpdated": "2024-08-06T00:46:39.909Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-4908\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2017-06-09T16:29:00.283\",\"lastModified\":\"2017-06-13T13:01:49.623\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to alter or delete another user\u0027s private RSS settings via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Cybozu Garoon versiones 3.0.0 hasta 4.2.2, permite a los atacantes identificados remotos omitir la restricci\u00f3n de acceso para alterar o eliminar la configuraci\u00f3n RSS privada de otro usuario por medio de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3BB615D-E485-4ADE-B77D-FA9FB676DA4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18C7B082-06A5-4AC8-91D4-C6E2835AB286\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAF17D9A-4A2D-4F15-B377-AC6F6B2896AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13F08BE5-2639-4581-A49C-854820B25763\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56525E34-BC26-4833-938F-F157B77D82CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5195BBDF-2153-4600-8308-110BE2A73816\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921FEEAD-1C44-4E65-8912-102A31B3D0B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A70AA82-947D-49AC-9019-A1F06DF8ABBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F462AD2C-EF50-489D-99E0-EAA9D78D7D46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A69FAED9-AC11-4D20-885B-FFA04995F1F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3D36285-4AEF-4EE8-8737-10E3B89D3F1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB7D6AFF-BA89-4CCB-8F29-75592E3BA8FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F181B9E-3613-42D4-92FA-3AA54BB10785\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2014154-4685-4A48-AA69-02D0C1C78ED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B681C16-60F7-46B5-BD26-25F7DC9F5F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19694FDB-184D-4C09-BD72-BB7B96F6391D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"595FBCBB-BC3F-4E18-AFBE-C95108C4CB2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD33E00A-5082-42F4-81F5-4647BD602D31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B130F88-71DE-4FBF-B5DF-DD8173F03151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:3.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F9B321F-6CDC-426B-AE62-090E067F3533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71CC4428-0CB4-497F-8274-52E6CC273D65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A63B4B-0248-46B0-B0FB-7DBDD48DAA80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4C3A49A-0C9C-4E43-B99C-2C28A12A8A09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A428CA3-8FAF-4DEB-8D95-5E76098E83B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A9EABAA-964A-4242-939A-378B03A1F150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9487784-3EF9-4B11-A831-5F3D35BC716E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B03D1A99-E1D3-4400-856C-62F2961E41FE\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/94966\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/97912\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://jvn.jp/en/jp/JVN14631222/index.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.cybozu.com/ja-jp/article/9399\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...