Published:2016/08/22  Last Updated:2016/08/22

JVN#67595539
Cybozu Garoon multiple cross-site scripting vulnerabilities

Overview

Cybozu Garoon contains multiple cross-site scripting vulnerabilities

Products Affected

  • Cybozu Garoon 4.2.0 to 4.2.1 (CVE-2016-1214)
  • Cybozu Garoon 3.5.0 to 4.2.1 (CVE-2016-1215, CVE-2016-1216)
  • Cybozu Garoon 3.0.0 to 4.2.1 (CVE-2016-1217)

Description

Cybozu Garoon provided by Cybozu,Inc. is a groupware. Cybozu Garoon contains multiple cross-site scripting vulnerabilities.

  • Cross-site scripting in the "Response request" function - CVE-2016-1214
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • Cross-site scripting in the "User details" function - CVE-2016-1215
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • Cross-site scripting in the "New appointment" function - CVE-2016-1216
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • Cross-site scripting in the "Check available times" function - CVE-2016-1217
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Impact

An arbitrary script may be executed on the logged in user's web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Cybozu, Inc. Vulnerable 2016/08/22 Cybozu, Inc. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Cybozu, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Cybozu, Inc. coordinated under the Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-1214
CVE-2016-1215
CVE-2016-1216
CVE-2016-1217
JVN iPedia JVNDB-2016-000143
JVNDB-2016-000144
JVNDB-2016-000145
JVNDB-2016-000146