CVE-2017-2256

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application "Memo".
References
Link Resource
https://jvn.jp/en/jp/JVN63564682/index.html Third Party Advisory VDB Entry
https://support.cybozu.com/ja-jp/article/9744 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cybozu:garoon:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.5.0:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.5.2:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.5.3:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.5.4:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.5.5:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.7.0:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.7.1:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.7.2:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.7.3:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.7.4:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:3.7.5:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:cybozu:garoon:4.2.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 01:35

Updated : 2024-02-28 16:04


NVD link : CVE-2017-2256

Mitre link : CVE-2017-2256

CVE.ORG link : CVE-2017-2256


JSON object : View

Products Affected

cybozu

  • garoon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')