JVNDB-2018-000104
Vulnerability from jvndb - Published: 2018-10-15 15:26 - Updated:2019-07-26 17:00
Severity ?
Summary
Multiple vulnerabilities in FileZen
Details
FileZen provided by Soliton Systems K.K. is an appliance for secure file transfer and sharing by mail or an web interface.
FileZen contains multiple vulnerabilities listed below.
* Directory traversal (CWE-22) - CVE-2018-0693
* OS command injection (CWE-78) - CVE-2018-0694
Soliton Systems K.K. reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and Soliton Systems K.K. coordinated under the Information Security Early Warning Partnership.
References
| Type | URL | |
|---|---|---|
|
|
||
Impacted products
| Vendor | Product | |
|---|---|---|
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-000104.html",
"dc:date": "2019-07-26T17:00+09:00",
"dcterms:issued": "2018-10-15T15:26+09:00",
"dcterms:modified": "2019-07-26T17:00+09:00",
"description": "FileZen provided by Soliton Systems K.K. is an appliance for secure file transfer and sharing by mail or an web interface.\r\nFileZen contains multiple vulnerabilities listed below.\r\n\r\n* Directory traversal (CWE-22) - CVE-2018-0693\r\n* OS command injection (CWE-78) - CVE-2018-0694\r\n\r\nSoliton Systems K.K. reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and Soliton Systems K.K. coordinated under the Information Security Early Warning Partnership.",
"link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-000104.html",
"sec:cpe": {
"#text": "cpe:/a:soliton:filezen",
"@product": "FileZen",
"@vendor": "Soliton Systems K.K.",
"@version": "2.2"
},
"sec:cvss": [
{
"@score": "10.0",
"@severity": "High",
"@type": "Base",
"@vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"@version": "2.0"
},
{
"@score": "10.0",
"@severity": "Critical",
"@type": "Base",
"@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"@version": "3.0"
}
],
"sec:identifier": "JVNDB-2018-000104",
"sec:references": [
{
"#text": "http://jvn.jp/en/jp/JVN95355683/index.html",
"@id": "JVN#95355683",
"@source": "JVN"
},
{
"#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0693",
"@id": "CVE-2018-0693",
"@source": "CVE"
},
{
"#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0694",
"@id": "CVE-2018-0694",
"@source": "CVE"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-0693",
"@id": "CVE-2018-0693",
"@source": "NVD"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-0694",
"@id": "CVE-2018-0694",
"@source": "NVD"
},
{
"#text": "https://www.ipa.go.jp/security/ciadr/vul/20181015-jvn.html",
"@id": "Security Alert for Vulnerabilities in FileZen",
"@source": "IPA SECURITY ALERTS"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-22",
"@title": "Path Traversal(CWE-22)"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-78",
"@title": "OS Command Injection(CWE-78)"
}
],
"title": "Multiple vulnerabilities in FileZen"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…