jvndb-2014-000078
Vulnerability from jvndb
Published
2014-07-15 14:47
Modified
2014-07-23 11:01
Severity
() - -
Summary
Cybozu Garoon vulnerable to cross-site scritping
Details
Cybozu Garoon provided by Cybozu, Inc. is a groupware. Cybozu Garoon contains an issue in the function "Messages", which may result in a cross-site scripting vulnerability (CWE-79).
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-000078.html",
  "dc:date": "2014-07-23T11:01+09:00",
  "dcterms:issued": "2014-07-15T14:47+09:00",
  "dcterms:modified": "2014-07-23T11:01+09:00",
  "description": "Cybozu Garoon provided by Cybozu, Inc. is a groupware. Cybozu Garoon contains an issue in the function \"Messages\", which may result in a cross-site scripting vulnerability (CWE-79).",
  "link": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-000078.html",
  "sec:cpe": {
    "#text": "cpe:/a:cybozu:garoon",
    "@product": "Cybozu Garoon",
    "@vendor": "Cybozu, Inc.",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "3.5",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2014-000078",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN94838679/index.html",
      "@id": "JVN#94838679",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1992",
      "@id": "CVE-2014-1992",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1992",
      "@id": "CVE-2014-1992",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "Cybozu Garoon vulnerable to cross-site scritping"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...