Type a vendor name or a vulnerability id.



All the vulnerabilites related to FUJITSU - Linkexpress
jvndb-2009-002358
Vulnerability from jvndb
Published
2009-12-28 11:19
Modified
2009-12-28 11:19
Severity
() - -
Summary
Fujitsu Interstage and Systemwalker SSL Vulnerabilities
Details
Fujitsu Interstage and Systemwalker related products have the vulnerabilities listed below: - A buffer overflow vulnerability that can occur when the SSL server verifies the client's certificate. - A vulnerability that makes it possible to make an SSL connection using a server or client certificate issued by the old CA certificate after the CA certificate is renewed, regardless of the settings of the certificate environment variables. - A vulnerability where the depletion of resources, such as file descriptors, can occur on the SSL server.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-002358.html",
  "dc:date": "2009-12-28T11:19+09:00",
  "dcterms:issued": "2009-12-28T11:19+09:00",
  "dcterms:modified": "2009-12-28T11:19+09:00",
  "description": "Fujitsu Interstage and Systemwalker related products have the vulnerabilities listed below:\r\n- A buffer overflow vulnerability that can occur when the SSL server verifies the client\u0027s certificate.\r\n- A vulnerability that makes it possible to make an SSL connection using a server or client certificate issued by the old CA certificate after the CA certificate is renewed, regardless of the settings of the certificate environment variables.\r\n- A vulnerability where the depletion of resources, such as file descriptors, can occur on the SSL server.",
  "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-002358.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:fujitsu:infodirectory",
      "@product": "InfoDirectory",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:infoprovider_pro",
      "@product": "InfoProvider Pro",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:infoproxy",
      "@product": "InfoProxy",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:infoproxy_for_middleware",
      "@product": "InfoProxy for Middleware",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage",
      "@product": "Interstage",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_apcoordinator",
      "@product": "Interstage Apcoordinator",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_application_framework_suite",
      "@product": "Interstage Application Framework Suite",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_application_server",
      "@product": "Interstage Application Server",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_apworks",
      "@product": "Interstage Apworks",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_business_application_manager",
      "@product": "Interstage Business Application Manager",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_form_coordinator_syomei_option",
      "@product": "Interstage Form Coordinator syomei option",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_security_director",
      "@product": "Interstage Security Director",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_traffic_director",
      "@product": "Interstage Traffic Director",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:linkexpress",
      "@product": "Linkexpress",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:safeauthor",
      "@product": "Safeauthor",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:safegate",
      "@product": "Safegate",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:safegate_client",
      "@product": "safegate Client",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:safegate_syutyu_kanri",
      "@product": "Safegate syutyu kanri",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:symfoware_universal_data_interchanger",
      "@product": "SymfoWARE Universal Data Interchanger",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_centricmgr-a",
      "@product": "Systemwalker CentricMGR-A",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_centric_manager",
      "@product": "Systemwalker Centric Manager",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_desktop_inspection",
      "@product": "Systemwalker Desktop Inspection",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_desktop_patrol",
      "@product": "Systemwalker Desktop Patrol",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_formcoordinator_syomei_option",
      "@product": "Systemwalker Formcoordinator syomei option",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_infodirectory",
      "@product": "SystemWalker/InfoDirectory",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_it_budgetmgr",
      "@product": "SystemWalker IT BudgetMGR",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_it_budget_manager",
      "@product": "Systemwalker IT Budget Manager",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_software_delivery",
      "@product": "Systemwalker Software Delivery",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:trademaster",
      "@product": "TRADEMASTER",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:trmaster",
      "@product": "TRMASTER",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2009-002358",
  "sec:references": [
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-119",
      "@title": "Buffer Errors(CWE-119)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-287",
      "@title": "Improper Authentication(CWE-287)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-399",
      "@title": "Resource Management Errors(CWE-399)"
    }
  ],
  "title": "Fujitsu Interstage and Systemwalker SSL Vulnerabilities"
}

cve-2019-13163
Vulnerability from cvelistv5
Published
2020-02-07 22:45
Modified
2024-08-04 23:41
Severity
Summary
The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:41:10.575Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-02-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-07T22:45:40",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-13163",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html",
              "refsource": "CONFIRM",
              "url": "https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-13163",
    "datePublished": "2020-02-07T22:45:40",
    "dateReserved": "2019-07-02T00:00:00",
    "dateUpdated": "2024-08-04T23:41:10.575Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

var-200912-0451
Vulnerability from variot

Fujitsu Interstage and Systemwalker related products have the vulnerabilities listed below: - A buffer overflow vulnerability that can occur when the SSL server verifies the client's certificate. - A vulnerability that makes it possible to make an SSL connection using a server or client certificate issued by the old CA certificate after the CA certificate is renewed, regardless of the settings of the certificate environment variables. - A vulnerability where the depletion of resources, such as file descriptors, can occur on the SSL server.A remote attacker can cause a denial of service (DoS) condition or make an SSL connection using a fake certificate. ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com


TITLE: Fujitsu Products SSL Implementation Multiple Vulnerabilities

SECUNIA ADVISORY ID: SA37989

VERIFY ADVISORY: http://secunia.com/advisories/37989/

DESCRIPTION: Some vulnerabilities have been reported in multiple Fujitsu products, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

3) An error in the implementation of the SSL server can be exploited to exhaust e.g. available file descriptors.

Please see the vendor's advisory for a full list of affected products.

SOLUTION: Apply patches. Please see the vendor's advisory for details.

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

ORIGINAL ADVISORY: Fujitsu: http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_systemwalker_ssl_200901.html

OTHER REFERENCES: JVN: http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-002358.html


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200912-0451",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "infodirectory",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "infoprovider pro",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "infoproxy",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "infoproxy for middleware",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage apcoordinator",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage application framework suite",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage application server",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage apworks",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage business application manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage form coordinator syomei option",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage security director",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage traffic director",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "linkexpress",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "safeauthor",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "safegate",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "safegate client",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "safegate syutyu kanri",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "symfoware universal data interchanger",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker centric manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker centricmgr-a",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker desktop inspection",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker formcoordinator syomei option",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker it budget manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker it budgetmgr",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker software delivery",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker/infodirectory",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "trademaster",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "trmaster",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:fujitsu:infodirectory",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:infoprovider_pro",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:infoproxy",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:infoproxy_for_middleware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:interstage",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:interstage_apcoordinator",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:interstage_application_framework_suite",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:interstage_application_server",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:interstage_apworks",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:interstage_business_application_manager",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:interstage_form_coordinator_syomei_option",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:interstage_security_director",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:interstage_traffic_director",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:linkexpress",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:safeauthor",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:safegate",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:safegate_client",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:safegate_syutyu_kanri",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:symfoware_universal_data_interchanger",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:systemwalker_centric_manager",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:systemwalker_centricmgr-a",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:systemwalker_desktop_inspection",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:systemwalker_desktop_patrol",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:systemwalker_formcoordinator_syomei_option",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:systemwalker_it_budget_manager",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:systemwalker_it_budgetmgr",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:systemwalker_software_delivery",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:systemwalker_infodirectory",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:trademaster",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:fujitsu:trmaster",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Secunia",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "84267"
      }
    ],
    "trust": 0.1
  },
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2009-002358",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "IPA",
            "id": "JVNDB-2009-002358",
            "trust": 0.8,
            "value": "Medium"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fujitsu Interstage and Systemwalker related products have the vulnerabilities listed below: - A buffer overflow vulnerability that can occur when the SSL server verifies the client\u0027s certificate. - A vulnerability that makes it possible to make an SSL connection using a server or client certificate issued by the old CA certificate after the CA certificate is renewed, regardless of the settings of the certificate environment variables. - A vulnerability where the depletion of resources, such as file descriptors, can occur on the SSL server.A remote attacker can cause a denial of service (DoS) condition or make an SSL connection using a fake certificate. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nFujitsu Products SSL Implementation Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA37989\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/37989/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in multiple Fujitsu products,\nwhich can be exploited by malicious people to bypass certain security\nrestrictions or cause a DoS (Denial of Service). \n\n3) An error in the implementation of the SSL server can be exploited\nto exhaust e.g. available file descriptors. \n\nPlease see the vendor\u0027s advisory for a full list of affected\nproducts. \n\nSOLUTION:\nApply patches. Please see the vendor\u0027s advisory for details. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nFujitsu:\nhttp://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_systemwalker_ssl_200901.html\n\nOTHER REFERENCES:\nJVN:\nhttp://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-002358.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      },
      {
        "db": "PACKETSTORM",
        "id": "84267"
      }
    ],
    "trust": 0.81
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358",
        "trust": 0.9
      },
      {
        "db": "SECUNIA",
        "id": "37989",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "84267",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      },
      {
        "db": "PACKETSTORM",
        "id": "84267"
      }
    ]
  },
  "id": "VAR-200912-0451",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.1875
  },
  "last_update_date": "2022-05-17T22:49:29.265000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "interstage_systemwalker_ssl_200901",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_systemwalker_ssl_200901.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-287",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/37989/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://jvndb.jvn.jp/en/contents/2009/jvndb-2009-002358.html"
      },
      {
        "trust": 0.1,
        "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_systemwalker_ssl_200901.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "84267"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      },
      {
        "db": "PACKETSTORM",
        "id": "84267"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-12-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      },
      {
        "date": "2009-12-29T10:25:23",
        "db": "PACKETSTORM",
        "id": "84267"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-12-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fujitsu Interstage and Systemwalker SSL Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002358"
      }
    ],
    "trust": 0.8
  }
}

var-202002-0484
Vulnerability from variot

The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15. Interstage and Systemwalker Related products etc. TLS For operation TLS Multiple product vulnerabilities related to CVE-2019-13163 ) Exists.A man-in-the-middle attacker between the server and the client could break the encrypted communication

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0484",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "triole cloud middle set b set",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.0.0"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.2"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.0"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.3e"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.6.0"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.8.0"
      },
      {
        "model": "systemwalker runbook automation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.0"
      },
      {
        "model": "primepower",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "primergy rx2540 m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "8.0.2"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "16.0.0a"
      },
      {
        "model": "systemwalker security control",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.0.0"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.1"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.9.1"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.2.0"
      },
      {
        "model": "safeauthor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.1"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.2.0"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.1"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.1b"
      },
      {
        "model": "systemwalker runbook automation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.2a"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.0.0"
      },
      {
        "model": "systemwalker security control",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.0.0b"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.9.0"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.2.0"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.3"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.1.0"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.0.1"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.1"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.2"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.1.1"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.0.0"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.0e"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.0.1a"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.1e"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.3e"
      },
      {
        "model": "systemwalker it change manager v14g",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "14.0.0"
      },
      {
        "model": "granpower 5000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.1.0"
      },
      {
        "model": "systemwalker software configuration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.5.0"
      },
      {
        "model": "linkexpress",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "5.0l21"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.0b"
      },
      {
        "model": "systemwalker security control",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.0.0a"
      },
      {
        "model": "interstage business application manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.1"
      },
      {
        "model": "triole cloud middle set b set",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.1.0"
      },
      {
        "model": "systemwalker software configuration manager express",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.6.0"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.1.0"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.2"
      },
      {
        "model": "serverview resource orchestrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.3.0"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.0a"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.1e"
      },
      {
        "model": "systemwalker it change manager v14g",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "14.0.0a"
      },
      {
        "model": "systemwalker runbook automation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.0a"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.1b"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.1.0b"
      },
      {
        "model": "sparc m12-2s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.0"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.2a"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.3"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.1a"
      },
      {
        "model": "interstage job workload server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "8.1.1"
      },
      {
        "model": "gp7000f",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.0e"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.3.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.0.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.2.0a"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.2.0"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3"
      },
      {
        "model": "triole cloud middle set b set",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.2.0"
      },
      {
        "model": "serverview resource orchestrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.1.2"
      },
      {
        "model": "interstage business application manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "2.0.1"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.3.0a"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.1"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "12.0.0"
      },
      {
        "model": "sparc enterprise m4000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "sparc enterprise m8000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "serverview resource orchestrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.1.1"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "8.0.0"
      },
      {
        "model": "interstage business application manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.0l20"
      },
      {
        "model": "serverview resource orchestrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.2.0"
      },
      {
        "model": "systemwalker it change manager v14g",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "14.1.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.3.1"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.1.0"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.0a"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.2.0e"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.0b"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.7.0a"
      },
      {
        "model": "systemwalker runbook automation v14g",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "14.1.0"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.2e"
      },
      {
        "model": "primergy tx2550 m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.1a"
      },
      {
        "model": "sparc m12-2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "sparc enterprise m5000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "8.0.3"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.1.0"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.1.0"
      },
      {
        "model": "serverview resource orchestrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.0.0"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.0.1"
      },
      {
        "model": "systemwalker software configuration manager express",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.5.0a"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "8.0.1"
      },
      {
        "model": "interstage business application manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.0l21"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.1.0a"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.0.1b"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.3.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.0.0b"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.1.0b"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.6.1"
      },
      {
        "model": "celsius",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.0a"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.0a"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.1a"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "12.2.0"
      },
      {
        "model": "systemwalker runbook automation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.2"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.2.0"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.1"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.0c"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "16.0.1"
      },
      {
        "model": "interstage information integrator agent",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.3.0"
      },
      {
        "model": "triole cloud middle set b set",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.1.1"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.2.0e"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.4.1"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.7.0"
      },
      {
        "model": "interstage web server express",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.1.0"
      },
      {
        "model": "sparc enterprise m9000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.1"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.1.1"
      },
      {
        "model": "systemwalker runbook automation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.0.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.1.0a"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.0.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "12.0.0"
      },
      {
        "model": "systemwalker runbook automation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.3a"
      },
      {
        "model": "systemwalker software configuration manager express",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.5.0"
      },
      {
        "model": "interstage business application manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.0l10"
      },
      {
        "model": "interstage information integrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.3.0"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "16.0.0"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.0.0"
      },
      {
        "model": "systemwalker software configuration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.6.0"
      },
      {
        "model": "systemwalker software configuration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.5.0a"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.0"
      },
      {
        "model": "interstage list works",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.4.0"
      },
      {
        "model": "primergy rx4770 m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.4.0"
      },
      {
        "model": "linkexpress",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "5.0l20"
      },
      {
        "model": "primergy rx2530 m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "serverview resource orchestrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.4.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.0.1"
      },
      {
        "model": "interstage web server express",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.1.1"
      },
      {
        "model": "safeauthor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.3"
      },
      {
        "model": "interstage web server express",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.0.0"
      },
      {
        "model": "serverview resource orchestrator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.1.0"
      },
      {
        "model": "primequest",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.3.0"
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "12.2.0"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.4.0b"
      },
      {
        "model": "linkexpress",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "v5.0l20"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "10.1.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "12.1.0"
      },
      {
        "model": "interstage business application manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "2.0.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "11.2.0"
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "12.1.0"
      },
      {
        "model": "sparc enterprise m3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "gps",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "safeauthor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.6l10"
      },
      {
        "model": "safeauthor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.4"
      },
      {
        "model": "sparc m12-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "9.3.0"
      },
      {
        "model": "safeauthor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "3.0"
      },
      {
        "model": "systemwalker runbook automation v14g",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "14.1.0a"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.4.1a"
      },
      {
        "model": "systemwalker it change manager v14g",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "14.1.1"
      },
      {
        "model": "systemwalker runbook automation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.3"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.2"
      },
      {
        "model": "triole cloud middle set b set",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "1.1.2"
      },
      {
        "model": "systemwalker runbook automation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.1.1"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.8.0a"
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "15.2.0"
      },
      {
        "model": "systemwalker operation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fujitsu",
        "version": "13.8.0e"
      },
      {
        "model": "internet navigware enterprise lms server",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage application development cycle manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage application server",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage big data complex event processing server",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage business application manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage information integrator",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage information integrator agent",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage job workload server",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage list works",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage mobile application server",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage studio",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "interstage web server express",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "linkexpress",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "safeauthor",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "serverview resource orchestrator",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "symfoware analytics server",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "symfoware server",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker centric manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker cloud business service management",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker desktop keeper",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker desktop patrol",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker it change manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker operation manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker runbook automation",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker security control",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker software configuration manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "systemwalker software configuration manager express",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "triole",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "\u30af\u30e9\u30a6\u30c9\u30df\u30c9\u30eb\u30bb\u30c3\u30c8 b\u30bb\u30c3\u30c8"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13163"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:gp7000f_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:gp7000f:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:primepower_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:primepower:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:gps_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:gps:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m4000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m4000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m5000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m5000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m8000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m8000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m9000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m9000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_m12-1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_m12-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_m12-2_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_m12-2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_m12-2s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_m12-2s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:primergy_rx2530_m5_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:primergy_rx2530_m5:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:primergy_rx2540_m5_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:primergy_rx2540_m5:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:primergy_rx4770_m5_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:primergy_rx4770_m5:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:primergy_tx2550_m5_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:primergy_tx2550_m5:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:granpower_5000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:granpower_5000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:celsius_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:celsius:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:fujitsu:primequest_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:fujitsu:primequest:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.0a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.2:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.2:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.1:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0a:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l10:*:*:*:developer:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l10:*:*:*:enterprise:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l10:*:*:*:standard:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l20:*:*:*:developer:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l20:*:*:*:enterprise:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l20:*:*:*:standard:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l21:*:*:*:enterprise:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l21:*:*:*:standard:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.1:*:*:*:developer:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.1:*:*:*:enterprise:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.1:*:*:*:standard:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.0:*:*:*:developer:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.1:*:*:*:developer:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.1:*:*:*:enterprise:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.1:*:*:*:standard:.net:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.0.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:9.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:9.1.0b:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:9.2.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:10.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:10.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:11.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:11.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:11.1.0a:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:12.0.0:*:*:*:standard-j:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:12.1.0:*:*:*:standard-j:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:12.2.0:*:*:*:standard-j:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:linkexpress:v5.0l20:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.0.0:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.0:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.1:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.2:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.2.0:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.3.0:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.4.0:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.0b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.0.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.2a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.3a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation_v14g:14.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation_v14g:14.1.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter_without_hyper-v:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise_without_hyper-v:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:foundation:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard_without_hyper-v:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:datacenter:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:enterprise:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:foundation:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:standard:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:datacenter:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:foundation:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:standard:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:foundation:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:datacenter:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:standard:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:datacenter:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:standard:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_small_business_server_2011:-:*:*:*:essentials:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator_agent:11.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.0b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_security_control:1.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_security_control:1.0.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_security_control:1.0.0b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter_without_hyper-v:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise_without_hyper-v:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:foundation:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard_without_hyper-v:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:datacenter:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:foundation:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:datacenter:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:foundation:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:foundation:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:datacenter:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:datacenter:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_small_business_server_2011:-:*:*:*:essentials:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.2.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.2:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1b:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator_agent:11.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.4.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:linkexpress:5.0l20:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:linkexpress:5.0l21:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.6l10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.0.0:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.0:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.1:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.2:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.2.0:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.4.0:*:*:*:cloud:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation_v14g:14.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.5.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.5.0a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:intel64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:intel64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:intel64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.2:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.2:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0a:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0a:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator_agent:11.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_job_workload_server:8.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:linkexpress:5.0l20:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0a:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:global_enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:global_enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:global_enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.1:*:*:*:enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.1:*:*:*:global_enterprise:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.1:*:*:*:standard:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-13163"
      }
    ]
  },
  "cve": "CVE-2019-13163",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002248",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2019-13163",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-002248",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-13163",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-002248",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-237",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-13163",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-13163"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13163"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-237"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15. Interstage and Systemwalker Related products etc. TLS For operation TLS Multiple product vulnerabilities related to CVE-2019-13163 ) Exists.A man-in-the-middle attacker between the server and the client could break the encrypted communication",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-13163"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-13163"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-13163",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-237",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-13163",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-13163"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13163"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-237"
      }
    ]
  },
  "id": "VAR-202002-0484",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.26205936
  },
  "last_update_date": "2023-12-18T13:01:54.242000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Interstage\u3084Systemwalker\u95a2\u9023\u88fd\u54c1: TLS\u306b\u95a2\u3059\u308b\u8907\u6570\u88fd\u54c1\u306e\u8106\u5f31\u6027\uff08CVE-2019-13163\uff09(2020\u5e743\u670812\u65e5)",
        "trust": 0.8,
        "url": "https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html"
      },
      {
        "title": "Multiple Fujitsu Product encryption problem vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=111554"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-237"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-326",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13163"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13163"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13163"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/326.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-13163"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13163"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-237"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2019-13163"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13163"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-237"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-02-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-13163"
      },
      {
        "date": "2020-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "date": "2020-02-07T23:15:09.933000",
        "db": "NVD",
        "id": "CVE-2019-13163"
      },
      {
        "date": "2020-02-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-237"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-02-27T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-13163"
      },
      {
        "date": "2020-03-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      },
      {
        "date": "2020-02-27T16:10:40.027000",
        "db": "NVD",
        "id": "CVE-2019-13163"
      },
      {
        "date": "2023-05-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-237"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-237"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Interstage and  Systemwalker Related product : TLS Vulnerabilities of multiple products in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-002248"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "encryption problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-237"
      }
    ],
    "trust": 0.6
  }
}