All the vulnerabilites related to NEC Corporation - WebSAM DeploymentManager
jvndb-2010-000019
Vulnerability from jvndb
Published
2010-05-17 16:42
Modified
2010-05-17 16:42
Summary
WebSAM DeploymentManager vulnerable to denial of service
Details
WebSAM DeploymentManager contains a denial of service (DoS) vulnerability.
WebSAM DeploymentManager is a product that manages the distribution of security patches. WebSAM DeploymentManager contains a denial of service (DoS) vulnerability.
Servers or workstations that installed "Client Service for DPM" from the following products are vulnerable.
* WebSAM DeploymentManager Ver5.13 and earlier
The above mentioned WebSAM DeploymentManager is provided as part of the following products and are also affected by this vulnerability.
* SigmaSystemCenter 2.1 Update2 and earlier
* BladeSystemCenter all versions
* ExpressSystemCenter all versions
* VirtualPCCenter 2.2 and earlier
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000019.html", "dc:date": "2010-05-17T16:42+09:00", "dcterms:issued": "2010-05-17T16:42+09:00", "dcterms:modified": "2010-05-17T16:42+09:00", "description": "WebSAM DeploymentManager contains a denial of service (DoS) vulnerability.\r\n\r\nWebSAM DeploymentManager is a product that manages the distribution of security patches. WebSAM DeploymentManager contains a denial of service (DoS) vulnerability.\r\n\r\nServers or workstations that installed \"Client Service for DPM\" from the following products are vulnerable.\r\n * WebSAM DeploymentManager Ver5.13 and earlier\r\n\r\nThe above mentioned WebSAM DeploymentManager is provided as part of the following products and are also affected by this vulnerability.\r\n * SigmaSystemCenter 2.1 Update2 and earlier\r\n * BladeSystemCenter all versions\r\n * ExpressSystemCenter all versions\r\n * VirtualPCCenter 2.2 and earlier", "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000019.html", "sec:cpe": [ { "#text": "cpe:/a:nec:bladesystemcenter", "@product": "BladeSystemCenter", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:nec:expresssystemcenter", "@product": "ExpressSystemCenter", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:nec:sigmasystemcenter", "@product": "SigmaSystemCenter", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:nec:virtualpccenter", "@product": "VirtualPCCenter", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:nec:websam_deploymentmanager", "@product": "WebSAM DeploymentManager", "@vendor": "NEC Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2010-000019", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN90872372/index.html", "@id": "JVN#90872372", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1941", "@id": "CVE-2010-1941", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1941", "@id": "CVE-2010-1941", "@source": "NVD" }, { "#text": "http://www.ipa.go.jp/security/english/vuln/201005_websam_en.html", "@id": "Security Alert for Vulnerability in WebSAM DeploymentManager", "@source": "IPA SECURITY ALERTS" }, { "#text": "http://secunia.com/advisories/39802", "@id": "SA39802", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/40196", "@id": "40196", "@source": "BID" }, { "#text": "http://osvdb.org/64700", "@id": "64700", "@source": "OSVDB" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-DesignError", "@title": "No Mapping(CWE-DesignError)" } ], "title": "WebSAM DeploymentManager vulnerable to denial of service" }
jvndb-2007-000329
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-06-06 16:22
Summary
Java Web Start vulnerable to execution of unauthorized system classes
Details
Java Web Start, included in the JRE (Java Runtime Environment) from Sun Microsystems and other products, contains a vulnerability allowing unauthorized execution of system classes.
Java Web Start, included in the JRE (Java Runtime Environment) and other products, is a tool for distributing Java applications over the web. A vulnerability exists in an implementation of Java Web Start which may allow Java Web Start Application including a malformed JAR file to execute an unauthorized system class.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000329.html", "dc:date": "2008-06-06T16:22+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-06-06T16:22+09:00", "description": "Java Web Start, included in the JRE (Java Runtime Environment) from Sun Microsystems and other products, contains a vulnerability allowing unauthorized execution of system classes.\r\n\r\nJava Web Start, included in the JRE (Java Runtime Environment) and other products, is a tool for distributing Java applications over the web. A vulnerability exists in an implementation of Java Web Start which may allow Java Web Start Application including a malformed JAR file to execute an unauthorized system class.", "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000329.html", "sec:cpe": [ { "#text": "cpe:/a:allied_telesis_k.k.:ssl_vpn-plus", "@product": "SSL VPN-Plus", "@vendor": "Allied Telesis", "@version": "2.2" }, { "#text": "cpe:/a:allied_telesis_k.k.:swimradius", "@product": "SwimRadius", "@vendor": "Allied Telesis", "@version": "2.2" }, { "#text": "cpe:/a:bea:jrockit", "@product": "BEA JRockit", "@vendor": "BEA Systems, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:nec:tw703000", "@product": "TW703000", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:nec:websam_deploymentmanager", "@product": "WebSAM DeploymentManager", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux Extras", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:rhel_desktop_supplementary", "@product": "RHEL Desktop Supplementary", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:rhel_supplementary", "@product": "RHEL Supplementary", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:sun:jdk", "@product": "JDK", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:sun:jre", "@product": "JRE", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:sun:sdk", "@product": "SDK", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:apple:mac_os_x", "@product": "Apple Mac OS X", "@vendor": "Apple Inc.", "@version": "2.2" }, { "#text": "cpe:/o:apple:mac_os_x_server", "@product": "Apple Mac OS X Server", "@vendor": "Apple Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2007-000329", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN44724673/index.html", "@id": "JVN#44724673", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2435", "@id": "CVE-2007-2435", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2435", "@id": "CVE-2007-2435", "@source": "NVD" }, { "#text": "http://www.jpcert.or.jp/wr/2007/wr071701.txt", "@id": "JPCERT-WR-2007-1701", "@source": "JPCERT-WR" }, { "#text": "http://secunia.com/advisories/25069/", "@id": "SA25069", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/23728", "@id": "23728", "@source": "BID" }, { "#text": "http://xforce.iss.net/xforce/xfdb/33984", "@id": "33984", "@source": "XF" }, { "#text": "http://www.securitytracker.com/id?1017986", "@id": "1017986", "@source": "SECTRACK" }, { "#text": "http://www.frsirt.com/english/advisories/2007/1598", "@id": "FrSIRT/ADV-2007-1598", "@source": "FRSIRT" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-264", "@title": "Permissions(CWE-264)" } ], "title": "Java Web Start vulnerable to execution of unauthorized system classes" }
jvndb-2011-000102
Vulnerability from jvndb
Published
2011-12-15 16:26
Modified
2011-12-20 18:14
Summary
Multiple vulnerabilities in products that use the Preboot Execution Environment (PXE) SDK
Details
Products that use the Preboot Execution Environment (PXE) SDK sample code provided by Intel contain multiple vulnerabilities.
Products that use the PXE SDK sample code provided by Intel contain directory traversal and buffer overflow vulnerabilities.
Nobuyuki Kanaya of Fujitsu Laboratories Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN05255562/index.html | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0270 | |
NVD | http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0270 | |
Buffer Errors(CWE-119) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html | |
Path Traversal(CWE-22) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000102.html", "dc:date": "2011-12-20T18:14+09:00", "dcterms:issued": "2011-12-15T16:26+09:00", "dcterms:modified": "2011-12-20T18:14+09:00", "description": "Products that use the Preboot Execution Environment (PXE) SDK sample code provided by Intel contain multiple vulnerabilities.\r\n\r\nProducts that use the PXE SDK sample code provided by Intel contain directory traversal and buffer overflow vulnerabilities.\r\n\r\nNobuyuki Kanaya of Fujitsu Laboratories Ltd. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000102.html", "sec:cpe": [ { "#text": "cpe:/a:fujitsu:systemcastwizard_lite", "@product": "SystemcastWizard Lite", "@vendor": "FUJITSU", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_serverconductor_deployment_manager", "@product": "JP1/ServerConductor/Deployment Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:serverconductor_deployment_manager", "@product": "ServerConductor/Deployment Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:nec:websam_deploymentmanager", "@product": "WebSAM DeploymentManager", "@vendor": "NEC Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "8.3", "@severity": "High", "@type": "Base", "@vector": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2011-000102", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN05255562/index.html", "@id": "JVN#05255562", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0270", "@id": "CVE-2009-0270", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0270", "@id": "CVE-2009-0270", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-119", "@title": "Buffer Errors(CWE-119)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-22", "@title": "Path Traversal(CWE-22)" } ], "title": "Multiple vulnerabilities in products that use the Preboot Execution Environment (PXE) SDK" }