3 results (0.009 seconds)

CVSS: 5.9EPSS: 0%CPEs: 574EXPL: 0

The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15. La biblioteca Fujitsu TLS permite un ataque de tipo man-in-the-middle. Esto afecta a Interstage Application Development Cycle Manager versión V10 y otras versiones, Interstage Application Server versión V12 y otras versiones, Interstage Business Application Manager versión V2 y otras versiones, Interstage Information Integrator versión V11 y otras versiones, Interstage Job Workload Server versión V8, Interstage List Works versión V10 y otras versiones , Interstage Studio versión V12 y otras versiones, Interstage Web Server Express versión V11, Linkexpress versión V5, Safeauthor versión V3, ServerView Resource Orchestrator versión V3, Systemwalker Cloud Business Service Management versión V1, Systemwalker Desktop Keeper versión V15, Systemwalker Desktop Patrol versión V15, Systemwalker IT Change Manager versión V14, Systemwalker Operation Manager versión V16 y otras versiones, Systemwalker Runbook Automation versión V15 y otras versiones, Systemwalker Security Control versión V1 y Systemwalker Software Configuration Manager versión V15. • https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html • CWE-326: Inadequate Encryption Strength •

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

Buffer overflow in the Interstage HTTP Server log functionality, as used in Fujitsu Interstage Application Server 9.0.0, 9.1.0, 9.2.0, 9.3.1, and 10.0.0; and Interstage Studio 9.0.0, 9.1.0, 9.2.0, and 10.0.0, has unspecified impact and attack vectors related to "ihsrlog/rotatelogs." Desbordamiento de búfer en la funcionalidad Interstage HTTP Server log, tal como se utiliza en Fujitsu Interstage Application Server 9.0.0, 9.1.0, 9.2.0, 9.3.1 y 10.0.0, y Interstage Studio 9.0.0, 9.1.0, 9.2 0.0 y 10.0.0, tiene impacto y vectores de ataque no especificados relacionados con "ihsrlog / rotatelogs." • http://www.fujitsu.com/global/support/software/security/products-f/interstage-201302e.html http://www.securityfocus.com/bid/63929 http://www.securitytracker.com/id/1029398 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 24EXPL: 0

The Tomcat 4.1-based Servlet Service in Fujitsu Interstage Application Server 7.0 through 9.0.0 and Interstage Apworks/Studio 7.0 through 9.0.0 allows remote attackers to obtain sensitive information (web root path) via unspecified vectors that trigger an error message, probably related to enabling the useCanonCaches Java Virtual Machine (JVM) option. El Tomcat 4.1-based Servlet Service en Fujitsu Interstage Application Server 7.0 hasta la 9.0.0 y Interstage Apworks/Studio 7.0 hasta la 9.0.0 permite a atacantes remotos obtener información sensible (ruta del raíz web) a través de vectores no especificados que disparan un mensaje de error, probablemente relacionado con el permiso de la opción useCanonCaches Java Virtual Machine (JVM). • http://osvdb.org/41318 http://secunia.com/advisories/27136 http://www.fujitsu.com/global/support/software/security/products-f/interstage-200705e.html http://www.securityfocus.com/bid/25988 https://exchange.xforce.ibmcloud.com/vulnerabilities/37026 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •