cve-2017-2145
Vulnerability from cvelistv5
Published
2017-07-07 13:00
Modified
2024-08-05 13:48
Severity
Summary
Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:48:03.543Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.cybozu.com/ja-jp/article/9695"
          },
          {
            "name": "JVN#43534286",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN43534286/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cybozu Garoon",
          "vendor": "Cybozu, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "4.0.0 to 4.2.4"
            }
          ]
        }
      ],
      "datePublic": "2017-07-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Session fixation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-07T12:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.cybozu.com/ja-jp/article/9695"
        },
        {
          "name": "JVN#43534286",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN43534286/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2017-2145",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cybozu Garoon",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.0.0 to 4.2.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cybozu, Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Session fixation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.cybozu.com/ja-jp/article/9695",
              "refsource": "CONFIRM",
              "url": "https://support.cybozu.com/ja-jp/article/9695"
            },
            {
              "name": "JVN#43534286",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN43534286/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2017-2145",
    "datePublished": "2017-07-07T13:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-05T13:48:03.543Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-2145\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2017-07-07T13:29:00.227\",\"lastModified\":\"2017-07-14T16:10:15.413\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de fijaci\u00f3n de sesi\u00f3n en Cybozu Garoon desde las versiones 4.0.0 hasta las 4.2.4 permite que atacantes remotos realicen operaciones arbitrarias mediante vectores sin especificar.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.5}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-384\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71CC4428-0CB4-497F-8274-52E6CC273D65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A63B4B-0248-46B0-B0FB-7DBDD48DAA80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4C3A49A-0C9C-4E43-B99C-2C28A12A8A09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A428CA3-8FAF-4DEB-8D95-5E76098E83B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A9EABAA-964A-4242-939A-378B03A1F150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9487784-3EF9-4B11-A831-5F3D35BC716E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B03D1A99-E1D3-4400-856C-62F2961E41FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4165B99C-EE50-4151-90AF-CE1F71E86D2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:4.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F6C3FA5-801C-440F-A755-6BC9BB04EB4F\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN43534286/index.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.cybozu.com/ja-jp/article/9695\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...