4 results (0.003 seconds)

CVSS: 5.9EPSS: 0%CPEs: 574EXPL: 0

The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15. La biblioteca Fujitsu TLS permite un ataque de tipo man-in-the-middle. Esto afecta a Interstage Application Development Cycle Manager versión V10 y otras versiones, Interstage Application Server versión V12 y otras versiones, Interstage Business Application Manager versión V2 y otras versiones, Interstage Information Integrator versión V11 y otras versiones, Interstage Job Workload Server versión V8, Interstage List Works versión V10 y otras versiones , Interstage Studio versión V12 y otras versiones, Interstage Web Server Express versión V11, Linkexpress versión V5, Safeauthor versión V3, ServerView Resource Orchestrator versión V3, Systemwalker Cloud Business Service Management versión V1, Systemwalker Desktop Keeper versión V15, Systemwalker Desktop Patrol versión V15, Systemwalker IT Change Manager versión V14, Systemwalker Operation Manager versión V16 y otras versiones, Systemwalker Runbook Automation versión V15 y otras versiones, Systemwalker Security Control versión V1 y Systemwalker Software Configuration Manager versión V15. • https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html • CWE-326: Inadequate Encryption Strength •

CVSS: 6.4EPSS: 0%CPEs: 66EXPL: 0

Unspecified vulnerability in the Interstage Management Console, as used in Fujitsu Interstage Application Server 6.0 through 9.0.0A, Apworks Modelers-J 6.0 through 7.0, and Studio 8.0.1 and 9.0.0, allows remote attackers to read or delete arbitrary files via unspecified vectors. Vulnerabilidad no especificada en la Interstage Management Console, tal como se utiliza en Fujitsu Interstage Application Server 6.0 a 9.0.0A, Apworks Modelers-J 6.0 a 7.0, y Studio 8.0.1 y 9.0.0, permite a atacantes remotos leer o borrar archivos de su elección a través de vectores no especificados. • http://secunia.com/advisories/30589 http://www.fujitsu.com/global/support/software/security/products-f/interstage-200805e.html http://www.securityfocus.com/bid/29624 http://www.securitytracker.com/id?1020235 http://www.vupen.com/english/advisories/2008/1771/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42949 •

CVSS: 5.0EPSS: 4%CPEs: 15EXPL: 0

Multiple unspecified vulnerabilities in Fujitsu Interstage Smart Repository, as used in multiple Fujitsu Interstage products, allow remote attackers to cause a denial of service (daemon crash) via (1) an invalid request or (2) a large amount of data sent to the registered attribute value. Múltiples vulnerabilidades sin especificar en Fujitsu Interstage Smart Repository, como se utiliza en múltiples productos Fujitsu Interstage, permite a atacantes remotos provocar una denegación de servicio (caída del demonio) a través de (1) una petición no válida o (2) una cantidad grande de datos enviados al valor de atributo registrado. • http://secunia.com/advisories/29250 http://www.fujitsu.com/global/support/software/security/products-f/interstage-sr-200801e.html http://www.fujitsu.com/global/support/software/security/products-f/interstage-sr-200802e.html http://www.securityfocus.com/bid/28114 http://www.vupen.com/english/advisories/2008/0786 https://exchange.xforce.ibmcloud.com/vulnerabilities/41039 https://exchange.xforce.ibmcloud.com/vulnerabilities/41041 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 5%CPEs: 51EXPL: 0

Buffer overflow in the Single Sign-On function in Fujitsu Interstage Application Server 8.0.0 through 8.0.3 and 9.0.0, Interstage Studio 8.0.1 and 9.0.0, and Interstage Apworks 8.0.0 allows remote attackers to execute arbitrary code via a long URI. Desbordamiento de búfer en la función Single Sign-On de Fujitsu Interstage Application Server 8.0.0 hasta 8.0.3 y 9.0.0, Interstage Studio 8.0.1 y 9.0.0, y Interstage Apworks 8.0.0 permite a atacantes remotos ejecutar código de su elección a través de una URI larga. • http://secunia.com/advisories/29088 http://www.fujitsu.com/global/support/software/security/products-f/interstage-200804e.html http://www.securityfocus.com/bid/27966 http://www.vupen.com/english/advisories/2008/0662 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •