ghsa-x9xj-27fr-p6q8
Vulnerability from github
Published
2022-05-14 03:23
Modified
2022-05-14 03:23
Severity
Details

Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of the Standard database via unspecified vectors.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-0532"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2018-04-16T14:29:00Z",
    "severity": "MODERATE"
  },
  "details": "Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of the Standard database via unspecified vectors.",
  "id": "GHSA-x9xj-27fr-p6q8",
  "modified": "2022-05-14T03:23:20Z",
  "published": "2022-05-14T03:23:20Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0532"
    },
    {
      "type": "WEB",
      "url": "https://support.cybozu.com/ja-jp/article/9378"
    },
    {
      "type": "WEB",
      "url": "http://jvn.jp/en/jp/JVN65268217/index.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...