jvndb-2016-000244
Vulnerability from jvndb
Published
2016-12-12 14:49
Modified
2017-11-27 17:12
Severity
Summary
Access restriction bypass to delete DBM files in Cybozu Dezie
Details
Cybozu Dezie provided by Cybozu,Inc. contains an access restriction bypass vulnerability to delete DBM (Cybozu Dezie proprietary format) files. Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.
Impacted products
VendorProduct
Cybozu, Inc.Cybozu Dezie
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000244.html",
  "dc:date": "2017-11-27T17:12+09:00",
  "dcterms:issued": "2016-12-12T14:49+09:00",
  "dcterms:modified": "2017-11-27T17:12+09:00",
  "description": "Cybozu Dezie provided by Cybozu,Inc. contains an access restriction bypass vulnerability to delete DBM (Cybozu Dezie proprietary format) files.\r\n\r\nCybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000244.html",
  "sec:cpe": {
    "#text": "cpe:/a:cybozu:dezie",
    "@product": "Cybozu Dezie",
    "@vendor": "Cybozu, Inc.",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "6.4",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "6.5",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2016-000244",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN16781735/index.html",
      "@id": "JVN#16781735",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7833",
      "@id": "CVE-2016-7833",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2016-7833",
      "@id": "CVE-2016-7833",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-264",
      "@title": "Permissions(CWE-264)"
    }
  ],
  "title": "Access restriction bypass to delete DBM files in Cybozu Dezie"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...