ID CVE-2016-4873
Summary Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to execute unintended operations via the Project function.
References
Vulnerable Configurations
  • cpe:2.3:a:cybozu:office:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:9.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:9.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:9.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:9.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:9.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:9.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:9.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:9.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:9.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:9.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:9.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:9.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:9.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:9.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:10.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:10.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:10.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:10.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:10.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:10.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:10.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:10.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:10.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:10.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:10.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cybozu:office:10.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:cybozu:office:10.4.0:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 23-05-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-275
CAPEC
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:P/A:N
refmap via4
bid 93461
confirm https://support.cybozu.com/ja-jp/article/9442
jvn JVN#07148816
jvndb JVNDB-2016-000189
Last major update 23-05-2017 - 01:29
Published 17-04-2017 - 15:59
Last modified 23-05-2017 - 01:29
Back to Top