CVE-2017-2115

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
Cybozu Office 10.0.0 to 10.5.0 allows remote authenticated attackers to bypass access restriction to obtain "customapp" information via unspecified vectors.
Overview
  • CVE ID
  • CVE-2017-2115
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-28T16:59:01
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cybozu:office:10.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:office:10.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:office:10.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:office:10.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:office:10.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:office:10.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:office:10.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:office:10.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cybozu:office:10.5.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:24:44 Added to TrackCVE
2022-12-02 16:29:03 2017-04-28T16:59Z 2017-04-28T16:59:01 CVE Published Date updated
2022-12-02 16:29:03 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 16:29:03 Analyzed Vulnerability Status updated