ghsa-6wh7-c3r7-rphr
Vulnerability from github
Published
2022-05-24 16:46
Modified
2022-05-24 16:46
Details

Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to view the information without view privileges via the application 'Bulletin' and the application 'Cabinet'.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-5943"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-05-17T16:29:00Z",
    "severity": "MODERATE"
  },
  "details": "Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to view the information without view privileges via the application \u0027Bulletin\u0027 and the application \u0027Cabinet\u0027.",
  "id": "GHSA-6wh7-c3r7-rphr",
  "modified": "2022-05-24T16:46:04Z",
  "published": "2022-05-24T16:46:04Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5943"
    },
    {
      "type": "WEB",
      "url": "https://kb.cybozu.support/article/35486"
    },
    {
      "type": "WEB",
      "url": "http://jvn.jp/en/jp/JVN58849431/index.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...