[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5647Date: (C)2015-10-14   (M)2023-12-22


The RSS Reader component in Cybozu Garoon 3.x through 3.7.5 and 4.x through 4.0.3 allows remote authenticated users to execute arbitrary PHP code via unspecified vectors, aka CyVDB-866.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 8.5
Exploit Score: 6.8
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
JVN#21025396
JVNDB-2015-000151
http://jvn.jp/en/jp/JVN21025396/374951/index.html
https://support.cybozu.com/ja-jp/article/8810

CPE    21
cpe:/a:cybozu:garoon:4.0.2
cpe:/a:cybozu:garoon:4.0.1
cpe:/a:cybozu:garoon:3.7.4
cpe:/a:cybozu:garoon:3.7.5
...
CWE    1
CWE-94

© SecPod Technologies