var-200909-0087
Vulnerability from variot

Unspecified vulnerability in Fujitsu Interstage HTTP Server, as used in Interstage Application Server Enterprise Edition 7.0.1 for Solaris, allows attackers to cause a denial of service via unknown vectors related to SSL. Remote attackers can exploit these issues to deny service to legitimate users. Currently, very little is known about these issues. We will update this BID as more information emerges.


A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.

1) Some errors within the HTTP Server can be exploited to cause a DoS or to conduct cross-site scripting attacks.

For more information: SA26273 SA26636

2) An unspecified error when receiving certain requests can be exploited to cause a DoS.

This affects Windows systems with the following urgent corrections applied. * TP08940 * TP38940

3) An unspecified error when using SSL can be exploited to cause a DoS.

This affects Solaris systems with the following urgent corrections applied. * T023AS-03

Please see the vendor advisory for a list of affected products.

SOLUTION: The vendor has released patches for certain versions. Please see vendor advisory for a patch matrix.

PROVIDED AND/OR DISCOVERED BY: 2, 3) Reported by the vendor.

ORIGINAL ADVISORY: http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html

OTHER REFERENCES: SA26273: http://secunia.com/advisories/26273/

SA26636: http://secunia.com/advisories/26636/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200909-0087",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "fujitsu",
        "version": "7.0.1"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fujitsu",
        "version": "8.0.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fujitsu",
        "version": "7.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fujitsu",
        "version": "5.0"
      },
      {
        "model": "interstage apworks modelers-j edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "7.0"
      },
      {
        "model": "interstage application server web-j edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "5.0"
      },
      {
        "model": "interstage application server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "5.0"
      },
      {
        "model": "interstage application server plus developer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "7.0"
      },
      {
        "model": "interstage application server plus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "7.0.1"
      },
      {
        "model": "interstage application server plus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "7.0"
      },
      {
        "model": "interstage application server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "8.0"
      },
      {
        "model": "interstage application server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "7.0.1"
      },
      {
        "model": "interstage application server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "7.0"
      },
      {
        "model": "interstage application server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "5.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "27391"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-7195"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:plus_windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:plus_developer_windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:5.0:*:standard_windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:5.0:*:web_j_windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:standard_j_windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:5.0:enterprise_windows:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:7.0.1:*:enterprise_windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:enterprise_windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:7.0:*:enterprise_windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:7.0.1:*:plus_windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-7195"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor disclosed these issues.",
    "sources": [
      {
        "db": "BID",
        "id": "27391"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2008-7195",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2008-7195",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2008-7195",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200909-168",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2008-7195",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2008-7195"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-7195"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Fujitsu Interstage HTTP Server, as used in Interstage Application Server Enterprise Edition 7.0.1 for Solaris, allows attackers to cause a denial of service via unknown vectors related to SSL. \nRemote attackers can exploit these issues to deny service to legitimate users. \nCurrently, very little is known about these issues. We will update this BID as more information emerges. \n\n----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\n1) Some errors within the HTTP Server can be exploited to cause a DoS\nor to conduct cross-site scripting attacks. \n\nFor more information:\nSA26273\nSA26636\n\n2) An unspecified error when receiving certain requests can be\nexploited to cause a DoS. \n\nThis affects Windows systems with the following urgent corrections\napplied. \n* TP08940\n* TP38940\n\n3) An unspecified error when using SSL can be exploited to cause a\nDoS. \n\nThis affects Solaris systems with the following urgent corrections\napplied. \n* T023AS-03\n\nPlease see the vendor advisory for a list of affected products. \n\nSOLUTION:\nThe vendor has released patches for certain versions. Please see\nvendor advisory for a patch matrix. \n\nPROVIDED AND/OR DISCOVERED BY:\n2, 3) Reported by the vendor. \n\nORIGINAL ADVISORY:\nhttp://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html\n\nOTHER REFERENCES:\nSA26273:\nhttp://secunia.com/advisories/26273/\n\nSA26636:\nhttp://secunia.com/advisories/26636/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-7195"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      },
      {
        "db": "BID",
        "id": "27391"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-7195"
      },
      {
        "db": "PACKETSTORM",
        "id": "62900"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2008-7195",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "27391",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "28606",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-0233",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-003155",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "39848",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200909-168",
        "trust": 0.6
      },
      {
        "db": "VUPEN",
        "id": "2008/0233",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-7195",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "62900",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2008-7195"
      },
      {
        "db": "BID",
        "id": "27391"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      },
      {
        "db": "PACKETSTORM",
        "id": "62900"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-7195"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ]
  },
  "id": "VAR-200909-0087",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.15151516
  },
  "last_update_date": "2023-12-18T11:22:00.091000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Cross site scripting (XSS) and denial of service (DoS) vulnerabilities in Interstage HTTP Server. December 25th, 2008",
        "trust": 0.8,
        "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-7195"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/bid/27391"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/28606"
      },
      {
        "trust": 1.7,
        "url": "http://www.vupen.com/english/advisories/2008/0233"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39848"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-7195"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-7195"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/39848"
      },
      {
        "trust": 0.3,
        "url": "http://www.fujitsu.com/global/services/software/interstage/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/26273/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13689/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13693/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13692/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/15986/"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/?page=changelog"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/15610/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13687/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/15987/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28606/"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13688/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/26636/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13685/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13686/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13694/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13690/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2008-7195"
      },
      {
        "db": "BID",
        "id": "27391"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      },
      {
        "db": "PACKETSTORM",
        "id": "62900"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-7195"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2008-7195"
      },
      {
        "db": "BID",
        "id": "27391"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      },
      {
        "db": "PACKETSTORM",
        "id": "62900"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-7195"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-09-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-7195"
      },
      {
        "date": "2008-01-22T00:00:00",
        "db": "BID",
        "id": "27391"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      },
      {
        "date": "2008-01-24T03:55:21",
        "db": "PACKETSTORM",
        "id": "62900"
      },
      {
        "date": "2009-09-10T10:30:00.983000",
        "db": "NVD",
        "id": "CVE-2008-7195"
      },
      {
        "date": "2009-09-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-7195"
      },
      {
        "date": "2016-07-05T22:00:00",
        "db": "BID",
        "id": "27391"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      },
      {
        "date": "2017-08-17T01:29:52.880000",
        "db": "NVD",
        "id": "CVE-2008-7195"
      },
      {
        "date": "2009-09-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fujitsu Interstage HTTP Server Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-003155"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200909-168"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...