Lucene search

K
cveJpcertCVE-2016-1192
HistoryJun 19, 2016 - 8:59 p.m.

CVE-2016-1192

2016-06-1920:59:05
CWE-200
CWE-22
jpcert
web.nvd.nist.gov
27
cybozu garoon
directory traversal
vulnerability
logging
remote authentication
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

51.2%

Directory traversal vulnerability in the logging implementation in Cybozu Garoon 3.7 through 4.2 allows remote authenticated users to read a log file via unspecified vectors.

Affected configurations

Nvd
Node
cybozugaroonMatch3.7.0
OR
cybozugaroonMatch3.7.1
OR
cybozugaroonMatch3.7.2
OR
cybozugaroonMatch3.7.3
OR
cybozugaroonMatch3.7.4
OR
cybozugaroonMatch3.7.5
OR
cybozugaroonMatch4.0.0
OR
cybozugaroonMatch4.0.1
OR
cybozugaroonMatch4.0.2
OR
cybozugaroonMatch4.0.3
OR
cybozugaroonMatch4.2.0
VendorProductVersionCPE
cybozugaroon3.7.0cpe:2.3:a:cybozu:garoon:3.7.0:*:*:*:*:*:*:*
cybozugaroon3.7.1cpe:2.3:a:cybozu:garoon:3.7.1:*:*:*:*:*:*:*
cybozugaroon3.7.2cpe:2.3:a:cybozu:garoon:3.7.2:*:*:*:*:*:*:*
cybozugaroon3.7.3cpe:2.3:a:cybozu:garoon:3.7.3:*:*:*:*:*:*:*
cybozugaroon3.7.4cpe:2.3:a:cybozu:garoon:3.7.4:*:*:*:*:*:*:*
cybozugaroon3.7.5cpe:2.3:a:cybozu:garoon:3.7.5:*:*:*:*:*:*:*
cybozugaroon4.0.0cpe:2.3:a:cybozu:garoon:4.0.0:*:*:*:*:*:*:*
cybozugaroon4.0.1cpe:2.3:a:cybozu:garoon:4.0.1:*:*:*:*:*:*:*
cybozugaroon4.0.2cpe:2.3:a:cybozu:garoon:4.0.2:*:*:*:*:*:*:*
cybozugaroon4.0.3cpe:2.3:a:cybozu:garoon:4.0.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

51.2%

Related for CVE-2016-1192