Lucene search

K
cveJpcertCVE-2017-2145
HistoryJul 07, 2017 - 1:29 p.m.

CVE-2017-2145

2017-07-0713:29:00
CWE-384
jpcert
web.nvd.nist.gov
31
cve
2017
2145
session fixation
cybozu garoon
vulnerability
remote attackers

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

46.2%

Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
cybozugaroonMatch4.0.0
OR
cybozugaroonMatch4.0.1
OR
cybozugaroonMatch4.0.2
OR
cybozugaroonMatch4.0.3
OR
cybozugaroonMatch4.2.0
OR
cybozugaroonMatch4.2.1
OR
cybozugaroonMatch4.2.2
OR
cybozugaroonMatch4.2.3
OR
cybozugaroonMatch4.2.4
VendorProductVersionCPE
cybozugaroon4.0.0cpe:2.3:a:cybozu:garoon:4.0.0:*:*:*:*:*:*:*
cybozugaroon4.0.1cpe:2.3:a:cybozu:garoon:4.0.1:*:*:*:*:*:*:*
cybozugaroon4.0.2cpe:2.3:a:cybozu:garoon:4.0.2:*:*:*:*:*:*:*
cybozugaroon4.0.3cpe:2.3:a:cybozu:garoon:4.0.3:*:*:*:*:*:*:*
cybozugaroon4.2.0cpe:2.3:a:cybozu:garoon:4.2.0:*:*:*:*:*:*:*
cybozugaroon4.2.1cpe:2.3:a:cybozu:garoon:4.2.1:*:*:*:*:*:*:*
cybozugaroon4.2.2cpe:2.3:a:cybozu:garoon:4.2.2:*:*:*:*:*:*:*
cybozugaroon4.2.3cpe:2.3:a:cybozu:garoon:4.2.3:*:*:*:*:*:*:*
cybozugaroon4.2.4cpe:2.3:a:cybozu:garoon:4.2.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cybozu Garoon",
    "vendor": "Cybozu, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.0 to 4.2.4"
      }
    ]
  }
]

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

46.2%

Related for CVE-2017-2145