cve-2017-10857
Vulnerability from cvelistv5
Published
2017-10-12 14:00
Modified
2024-08-05 17:50
Severity
Summary
Cybozu Office 10.0.0 to 10.6.1 allows authenticated attackers to bypass access restriction to perform arbitrary actions via "Cabinet" function.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T17:50:12.589Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.cybozu.com/ja-jp/article/9811"
          },
          {
            "name": "JVN#14658424",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN14658424/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cybozu Office",
          "vendor": "Cybozu, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "10.0.0 to 10.6.1"
            }
          ]
        }
      ],
      "datePublic": "2017-10-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cybozu Office 10.0.0 to 10.6.1 allows authenticated attackers to bypass access restriction to perform arbitrary actions via \"Cabinet\" function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Fails to restrict access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-12T13:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.cybozu.com/ja-jp/article/9811"
        },
        {
          "name": "JVN#14658424",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN14658424/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2017-10857",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cybozu Office",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "10.0.0 to 10.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cybozu, Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cybozu Office 10.0.0 to 10.6.1 allows authenticated attackers to bypass access restriction to perform arbitrary actions via \"Cabinet\" function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Fails to restrict access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.cybozu.com/ja-jp/article/9811",
              "refsource": "CONFIRM",
              "url": "https://support.cybozu.com/ja-jp/article/9811"
            },
            {
              "name": "JVN#14658424",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN14658424/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2017-10857",
    "datePublished": "2017-10-12T14:00:00",
    "dateReserved": "2017-07-04T00:00:00",
    "dateUpdated": "2024-08-05T17:50:12.589Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-10857\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2017-10-12T14:29:00.217\",\"lastModified\":\"2019-10-03T00:03:26.223\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cybozu Office 10.0.0 to 10.6.1 allows authenticated attackers to bypass access restriction to perform arbitrary actions via \\\"Cabinet\\\" function.\"},{\"lang\":\"es\",\"value\":\"Cybozu Office desde la versi\u00f3n 10.0.0 hasta 10.6.1 permite que atacantes no autenticados omitan restricciones de acceso para realizar acciones arbitrarias mediante la funci\u00f3n Cabinet.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F02CF334-548D-4B9B-8732-A85D97E003C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A968E493-5C74-45FB-BA4E-C21D66613480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89D06E58-28D5-43E9-87CD-9534DF3CA6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A86DD19B-9DD2-412D-B259-9D2677C9CC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EE0A58F-3DAF-4E88-A7CC-E1FE749EB6A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BF85C6A-952B-4327-98EF-BB72CA6AA5CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"664B383F-3C96-406C-B0B9-041F26F1F5A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBA465B8-3852-4630-B16C-120F77DB1F8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"178094DD-30C6-49BF-A42A-4264FA5A61D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D59E18AD-EF62-48F6-8BFB-9598B3118301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:office:10.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB43B837-6C4B-4FDE-99F8-6446378750AD\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN14658424/index.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.cybozu.com/ja-jp/article/9811\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...