CVE-2024-31404

June 11, 2024, 1:54 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Cybozu Garoon

  • 5.5.0
  • 6.0.0

Cybozu Garoon

  • 5.5.0 - 6.0.0

Source

vultures@jpcert.or.jp

Tags

CVE-2024-31404 details

Published : June 11, 2024, 5:15 a.m.
Last Modified : June 11, 2024, 1:54 p.m.

Description

Insertion of sensitive information into sent data issue exists in Cybozu Garoon 5.5.0 to 6.0.0, which may allow a user who can log in to the product to view the data of Scheduler.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://cs.cybozu.co.jp/2024/007901.html vultures@jpcert.or.jp
https://jvn.jp/en/jp/JVN28869536/ vultures@jpcert.or.jp
This website uses the NVD API, but is not approved or certified by it.