cve-2008-2674
Vulnerability from cvelistv5
Published
2008-06-12 10:00
Modified
2024-08-07 09:14
Severity
Summary
Unspecified vulnerability in the Interstage Management Console, as used in Fujitsu Interstage Application Server 6.0 through 9.0.0A, Apworks Modelers-J 6.0 through 7.0, and Studio 8.0.1 and 9.0.0, allows remote attackers to read or delete arbitrary files via unspecified vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:14:13.416Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2008-1771",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1771/references"
          },
          {
            "name": "30589",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30589"
          },
          {
            "name": "1020235",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020235"
          },
          {
            "name": "29624",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29624"
          },
          {
            "name": "fujitsu-console-unspecified-security-bypass(42949)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42949"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200805e.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Interstage Management Console, as used in Fujitsu Interstage Application Server 6.0 through 9.0.0A, Apworks Modelers-J 6.0 through 7.0, and Studio 8.0.1 and 9.0.0, allows remote attackers to read or delete arbitrary files via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2008-1771",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1771/references"
        },
        {
          "name": "30589",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30589"
        },
        {
          "name": "1020235",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020235"
        },
        {
          "name": "29624",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29624"
        },
        {
          "name": "fujitsu-console-unspecified-security-bypass(42949)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42949"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200805e.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2674",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Interstage Management Console, as used in Fujitsu Interstage Application Server 6.0 through 9.0.0A, Apworks Modelers-J 6.0 through 7.0, and Studio 8.0.1 and 9.0.0, allows remote attackers to read or delete arbitrary files via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2008-1771",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1771/references"
            },
            {
              "name": "30589",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30589"
            },
            {
              "name": "1020235",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020235"
            },
            {
              "name": "29624",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29624"
            },
            {
              "name": "fujitsu-console-unspecified-security-bypass(42949)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42949"
            },
            {
              "name": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200805e.html",
              "refsource": "CONFIRM",
              "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200805e.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2674",
    "datePublished": "2008-06-12T10:00:00",
    "dateReserved": "2008-06-11T00:00:00",
    "dateUpdated": "2024-08-07T09:14:13.416Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-2674\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-06-12T12:21:00.000\",\"lastModified\":\"2017-08-08T01:31:13.577\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the Interstage Management Console, as used in Fujitsu Interstage Application Server 6.0 through 9.0.0A, Apworks Modelers-J 6.0 through 7.0, and Studio 8.0.1 and 9.0.0, allows remote attackers to read or delete arbitrary files via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en la Interstage Management Console, tal como se utiliza en Fujitsu Interstage Application Server 6.0 a 9.0.0A, Apworks Modelers-J 6.0 a 7.0, y Studio 8.0.1 y 9.0.0, permite a atacantes remotos leer o borrar archivos de su elecci\u00f3n a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"421C0021-66EB-4F4C-9D79-6366A4702CC9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0FE33D-756C-449F-B54C-8677C9AD002D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FFABBF1-F6E4-4989-90E8-380F3A097DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFA049F-C435-471F-955C-988B5999A6DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_plus:v7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67D6E1BA-2C5E-4553-B7E7-430F9CF7F0E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"421C0021-66EB-4F4C-9D79-6366A4702CC9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23BD8DF-6E8E-4DF2-A700-8E050D967547\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0FE33D-756C-449F-B54C-8677C9AD002D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F8B7127-0916-4931-BCEA-0B125DF416C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_plus:v7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9534EBCF-ECA8-4E3E-AB39-F937FD067523\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23BD8DF-6E8E-4DF2-A700-8E050D967547\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F38322D-0458-4E4C-8E0D-F3F3D4282F07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC957D11-2D52-4EBC-9AB9-41A2259B0185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A8B45A-3D51-4013-A23D-E9A5F44CCA3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FCFE64D-676C-4716-8478-61C04B8365BA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8B549B-E57B-4DFE-8A13-CAB06B5356B3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23BD8DF-6E8E-4DF2-A700-8E050D967547\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24D5EF17-8C4F-4EA3-830E-78F21E2AB7D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:v9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FF96D50-4CE1-4945-AA23-7E517B210B73\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23BD8DF-6E8E-4DF2-A700-8E050D967547\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F38322D-0458-4E4C-8E0D-F3F3D4282F07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA9D9EC2-91E3-463D-A878-AECAC40B2C41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC957D11-2D52-4EBC-9AB9-41A2259B0185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60C6E6ED-541F-44AD-ADA0-1DF4C270ECFA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8B549B-E57B-4DFE-8A13-CAB06B5356B3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23BD8DF-6E8E-4DF2-A700-8E050D967547\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24D5EF17-8C4F-4EA3-830E-78F21E2AB7D3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469B74F2-4B89-42B8-8638-731E92D463B9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44055285-1E0A-4D8A-A12E-BC520E9E414A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F96658B-B045-4EF6-9213-956925E92959\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC713B96-0880-44BD-80BD-9DB3DBE74D94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F38322D-0458-4E4C-8E0D-F3F3D4282F07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC957D11-2D52-4EBC-9AB9-41A2259B0185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"816F6630-EFAB-4B97-9D75-196267820D4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_plus:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99321461-7570-48B8-9D08-B5D5F1B758C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_plus:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"819D76BD-9405-4B30-B15D-A312DDFF8252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A8B45A-3D51-4013-A23D-E9A5F44CCA3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FCFE64D-676C-4716-8478-61C04B8365BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41B2BD75-9841-45DB-A40D-52494226196D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED27882B-A02A-4D5F-9117-A47976C676E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F38322D-0458-4E4C-8E0D-F3F3D4282F07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA9D9EC2-91E3-463D-A878-AECAC40B2C41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC957D11-2D52-4EBC-9AB9-41A2259B0185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FFABBF1-F6E4-4989-90E8-380F3A097DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60C6E6ED-541F-44AD-ADA0-1DF4C270ECFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24D5EF17-8C4F-4EA3-830E-78F21E2AB7D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_enterprise:v9.0.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FEB6BC0-0340-4933-BC1B-1DE9A3A4A008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_plus:v6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C491534-3AC5-48BE-9507-1439DE4A93DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_plus:v7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D94EFF2-7197-4EB6-B57F-524B5664EF66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_plus:v7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9534EBCF-ECA8-4E3E-AB39-F937FD067523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_plus_developer:v6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B12E1121-8E35-4E0E-85F2-84C8DF70A279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_plus_developer:v7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4565CDAC-E155-4684-BB0A-C978624CEDB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A8B45A-3D51-4013-A23D-E9A5F44CCA3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FCFE64D-676C-4716-8478-61C04B8365BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:v9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FF96D50-4CE1-4945-AA23-7E517B210B73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_application_server_standard_j:v9.0.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87A51B18-FADF-4731-9223-C61458264AF2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED27882B-A02A-4D5F-9117-A47976C676E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_apworks_modelers_j:v6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDF9027F-F861-44AF-A25D-E12307818398\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_apworks_modelers_j:v6.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBEF144B-8111-458F-8B8F-FF9478B7702E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_apworks_modelers_j:v7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A961D78B-FDE3-4A7E-AC1D-855F4855A015\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_studio_enterprise:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C8B8C1E-611A-4F62-97B3-082015DE4DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_studio_enterprise:v9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9684D33D-61E2-4B23-BC37-C5B47E19B61E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_studio_standard_j:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD79C94-67FD-41A0-B1C9-10DE258258E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_studio_standard_j:v9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6AB800B-9543-4019-A831-D1C9C5D31FAC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23BD8DF-6E8E-4DF2-A700-8E050D967547\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:interstage_business_application_server_enterprise:v8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE1DD78-5DA5-401E-9BD6-A37CFAC71C5C\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/30589\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.fujitsu.com/global/support/software/security/products-f/interstage-200805e.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/29624\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1020235\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1771/references\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/42949\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...