CVE-2018-0533

Cybozu Garoon 3.0.0 to 4.2.6 allows remote authenticated attackers to bypass access restriction to alter setting data of session authentication via unspecified vectors.
References
Link Resource
https://support.cybozu.com/ja-jp/article/9375 Vendor Advisory
http://jvn.jp/en/jp/JVN65268217/index.html Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*

Information

Published : 2018-04-16 02:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-0533

Mitre link : CVE-2018-0533

Products Affected
No products.