jvndb-2016-000095
Vulnerability from jvndb
Published
2016-05-30 16:18
Modified
2016-06-23 17:49
Severity
Summary
Cybozu Garoon logging function vulnerable to directory traversal
Details
Cybozu Garoon is a groupware. Cybozu Garoon contains a directory traversal vulnerability in the logging function. Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000095.html",
  "dc:date": "2016-06-23T17:49+09:00",
  "dcterms:issued": "2016-05-30T16:18+09:00",
  "dcterms:modified": "2016-06-23T17:49+09:00",
  "description": "Cybozu Garoon is a groupware. Cybozu Garoon contains a directory traversal vulnerability in the logging function.\r\n\r\nCybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000095.html",
  "sec:cpe": {
    "#text": "cpe:/a:cybozu:garoon",
    "@product": "Cybozu Garoon",
    "@vendor": "Cybozu, Inc.",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "4.0",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
      "@version": "2.0"
    },
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2016-000095",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN14749391/index.html",
      "@id": "JVN#14749391",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1192",
      "@id": "CVE-2016-1192",
      "@source": "CVE"
    },
    {
      "#text": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1192",
      "@id": "CVE-2016-1192",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-22",
      "@title": "Path Traversal(CWE-22)"
    }
  ],
  "title": "Cybozu Garoon logging function vulnerable to directory traversal"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...