var-202002-0484
Vulnerability from variot
The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15. Interstage and Systemwalker Related products etc. TLS For operation TLS Multiple product vulnerabilities related to CVE-2019-13163 ) Exists.A man-in-the-middle attacker between the server and the client could break the encrypted communication
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0484", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "triole cloud middle set b set", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.0.0" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.2" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.0" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.3e" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.6.0" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.8.0" }, { "model": "systemwalker runbook automation", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.0" }, { "model": "primepower", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "primergy rx2540 m5", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "8.0.2" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "16.0.0a" }, { "model": "systemwalker security control", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.0.0" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.1" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.9.1" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.2.0" }, { "model": "safeauthor", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.1" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.2.0" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.1" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.1b" }, { "model": "systemwalker runbook automation", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.2a" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.0.0" }, { "model": "systemwalker security control", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.0.0b" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.9.0" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.2.0" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.3" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.1.0" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.0.1" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.1" }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.2" }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.1.1" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.0.0" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.0e" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.0.1a" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.1e" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.3e" }, { "model": "systemwalker it change manager v14g", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "14.0.0" }, { "model": "granpower 5000", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "systemwalker software configuration manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.5.0" }, { "model": "linkexpress", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "5.0l21" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.0b" }, { "model": "systemwalker security control", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.0.0a" }, { "model": "interstage business application manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.1" }, { "model": "triole cloud middle set b set", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.1.0" }, { "model": "systemwalker software configuration manager express", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.6.0" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.1.0" }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.2" }, { "model": "serverview resource orchestrator", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.3.0" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.0a" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.1e" }, { "model": "systemwalker it change manager v14g", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "14.0.0a" }, { "model": "systemwalker runbook automation", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.0a" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.1b" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.1.0b" }, { "model": "sparc m12-2s", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.0" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.2a" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.3" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.1a" }, { "model": "interstage job workload server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "8.1.1" }, { "model": "gp7000f", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.0e" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.3.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.0.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.2.0a" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.2.0" }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3" }, { "model": "triole cloud middle set b set", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.2.0" }, { "model": "serverview resource orchestrator", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.1.2" }, { "model": "interstage business application manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "2.0.1" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.3.0a" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.1" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "12.0.0" }, { "model": "sparc enterprise m4000", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "sparc enterprise m8000", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "serverview resource orchestrator", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.1.1" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "8.0.0" }, { "model": "interstage business application manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.0l20" }, { "model": "serverview resource orchestrator", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.2.0" }, { "model": "systemwalker it change manager v14g", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "14.1.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.3.1" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.0a" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.2.0e" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.0b" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.7.0a" }, { "model": "systemwalker runbook automation v14g", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "14.1.0" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.2e" }, { "model": "primergy tx2550 m5", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.1a" }, { "model": "sparc m12-2", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "sparc enterprise m5000", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "8.0.3" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.1.0" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.1.0" }, { "model": "serverview resource orchestrator", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.0.0" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.0.1" }, { "model": "systemwalker software configuration manager express", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.5.0a" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage business application manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.0l21" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.1.0a" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.0.1b" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.3.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.0.0b" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.1.0b" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.6.1" }, { "model": "celsius", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.0a" }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.0a" }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.1a" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "12.2.0" }, { "model": "systemwalker runbook automation", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.2" }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.2.0" }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.1" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.0c" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "16.0.1" }, { "model": "interstage information integrator agent", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.3.0" }, { "model": "triole cloud middle set b set", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.1.1" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.2.0e" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.4.1" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.7.0" }, { "model": "interstage web server express", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.1.0" }, { "model": "sparc enterprise m9000", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.1" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.1.1" }, { "model": "systemwalker runbook automation", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.0.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.1.0a" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.0.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "12.0.0" }, { "model": "systemwalker runbook automation", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.3a" }, { "model": "systemwalker software configuration manager express", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.5.0" }, { "model": "interstage business application manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.0l10" }, { "model": "interstage information integrator", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.3.0" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "16.0.0" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.0.0" }, { "model": "systemwalker software configuration manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.6.0" }, { "model": "systemwalker software configuration manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.5.0a" }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.0" }, { "model": "interstage list works", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.4.0" }, { "model": "primergy rx4770 m5", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.4.0" }, { "model": "linkexpress", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "5.0l20" }, { "model": "primergy rx2530 m5", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "serverview resource orchestrator", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.4.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.0.1" }, { "model": "interstage web server express", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.1.1" }, { "model": "safeauthor", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.3" }, { "model": "interstage web server express", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.0.0" }, { "model": "serverview resource orchestrator", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.1.0" }, { "model": "primequest", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "interstage application development cycle manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.3.0" }, { "model": "systemwalker desktop patrol", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "12.2.0" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.4.0b" }, { "model": "linkexpress", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "v5.0l20" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "10.1.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "12.1.0" }, { "model": "interstage business application manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "2.0.0" }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "11.2.0" }, { "model": "interstage studio", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "12.1.0" }, { "model": "sparc enterprise m3000", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "gps", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "safeauthor", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.6l10" }, { "model": "safeauthor", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.4" }, { "model": "sparc m12-1", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": null }, { "model": "interstage application server", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "9.3.0" }, { "model": "safeauthor", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "3.0" }, { "model": "systemwalker runbook automation v14g", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "14.1.0a" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.4.1a" }, { "model": "systemwalker it change manager v14g", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "14.1.1" }, { "model": "systemwalker runbook automation", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.3" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.2" }, { "model": "triole cloud middle set b set", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "1.1.2" }, { "model": "systemwalker runbook automation", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.1.1" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.8.0a" }, { "model": "systemwalker desktop keeper", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "15.2.0" }, { "model": "systemwalker operation manager", "scope": "eq", "trust": 1.0, "vendor": "fujitsu", "version": "13.8.0e" }, { "model": "internet navigware enterprise lms server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage application development cycle manager", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage application server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage big data complex event processing server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage business application manager", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage information integrator", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage information integrator agent", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage job workload server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage list works", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage mobile application server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage studio", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage web server express", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "linkexpress", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "safeauthor", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "serverview resource orchestrator", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "symfoware analytics server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "symfoware server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker centric manager", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker cloud business service management", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker desktop keeper", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker desktop patrol", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker it change manager", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker operation manager", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker runbook automation", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker security control", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker software configuration manager", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker software configuration manager express", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "triole", "scope": "eq", "trust": 0.8, "vendor": "fujitsu", "version": "\u30af\u30e9\u30a6\u30c9\u30df\u30c9\u30eb\u30bb\u30c3\u30c8 b\u30bb\u30c3\u30c8" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "db": "NVD", "id": "CVE-2019-13163" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:gp7000f_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:gp7000f:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:primepower_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:primepower:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:gps_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:gps:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m4000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m4000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m5000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m8000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m9000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_m12-1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_m12-1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_m12-2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_m12-2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_m12-2s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_m12-2s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:primergy_rx2530_m5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:primergy_rx2530_m5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:primergy_rx2540_m5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:primergy_rx2540_m5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:primergy_rx4770_m5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:primergy_rx4770_m5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:primergy_tx2550_m5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:primergy_tx2550_m5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:granpower_5000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:granpower_5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:celsius_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:celsius:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:primequest_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:primequest:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.0a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.1.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.2:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.1:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0a:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l10:*:*:*:developer:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l10:*:*:*:enterprise:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l10:*:*:*:standard:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l20:*:*:*:developer:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l20:*:*:*:enterprise:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l20:*:*:*:standard:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l21:*:*:*:enterprise:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.0l21:*:*:*:standard:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.1:*:*:*:developer:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.1:*:*:*:enterprise:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:1.1:*:*:*:standard:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.0:*:*:*:developer:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.1:*:*:*:developer:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.1:*:*:*:enterprise:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_business_application_manager:2.0.1:*:*:*:standard:.net:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:9.0.1a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.0.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:9.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:9.1.0b:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:9.2.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:10.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:10.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:11.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:11.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:11.1.0a:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:12.0.0:*:*:*:standard-j:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:12.1.0:*:*:*:standard-j:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_studio:12.2.0:*:*:*:standard-j:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:linkexpress:v5.0l20:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.0.0:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.0:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.1:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.2:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.2.0:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.3.0:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.4.0:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.0.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.2a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation_v14g:14.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation_v14g:14.1.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter_without_hyper-v:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise_without_hyper-v:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:foundation:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard_without_hyper-v:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:datacenter:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:enterprise:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:foundation:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:standard:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:datacenter:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:foundation:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:standard:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:foundation:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:datacenter:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:standard:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:datacenter:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:standard:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_small_business_server_2011:-:*:*:*:essentials:*:x86:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator_agent:11.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.2.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0b:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.0c:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.3.2a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.1.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.2.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_keeper:15.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.1.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.2.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_desktop_patrol:15.3.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_security_control:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_security_control:1.0.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_security_control:1.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:datacenter_without_hyper-v:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:enterprise_without_hyper-v:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:foundation:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:standard_without_hyper-v:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:datacenter:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:foundation:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:-:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:datacenter:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:foundation:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:foundation:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:datacenter:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:datacenter:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_small_business_server_2011:-:*:*:*:essentials:*:x64:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.2:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.1b:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.1:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.1:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.2.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:enterprise:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.2.0:*:*:*:standard-j:*:x86:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator_agent:11.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:linkexpress:5.0l20:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:linkexpress:5.0l21:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.6l10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.0.0:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.0:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.1:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.1.2:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.2.0:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:serverview_resource_orchestrator:3.4.0:*:*:*:cloud:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0b:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.9.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation:15.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_runbook_automation_v14g:14.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager:15.5.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_software_configuration_manager_express:15.5.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:triole_cloud_middle_set_b_set:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:intel64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:intel64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:x86:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:intel64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:x86:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_development_cycle_manager:10.3.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.2:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:8.0.3:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.0.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0a:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.1.0b:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.2.0a:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:9.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:10.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.0.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:11.1.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.0.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_application_server:12.1.0:*:*:*:standard-j:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator:11.3.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_information_integrator_agent:11.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_job_workload_server:8.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_list_works:10.1.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:interstage_web_server_express:11.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:linkexpress:5.0l20:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:safeauthor:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.0.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_it_change_manager_v14g:14.1.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.4.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.6.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0a:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.7.0a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:global_enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0:*:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:global_enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0a:*:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:13.8.0e:*:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:global_enterprise:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.0:*:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.1:*:*:*:global_enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fujitsu:systemwalker_operation_manager:16.0.1:*:*:*:standard:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-13163" } ] }, "cve": "CVE-2019-13163", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-002248", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2019-13163", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-002248", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-13163", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-002248", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202002-237", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-13163", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-13163" }, { "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "db": "NVD", "id": "CVE-2019-13163" }, { "db": "CNNVD", "id": "CNNVD-202002-237" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15. Interstage and Systemwalker Related products etc. TLS For operation TLS Multiple product vulnerabilities related to CVE-2019-13163 ) Exists.A man-in-the-middle attacker between the server and the client could break the encrypted communication", "sources": [ { "db": "NVD", "id": "CVE-2019-13163" }, { "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "db": "VULMON", "id": "CVE-2019-13163" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-13163", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2020-002248", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202002-237", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-13163", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-13163" }, { "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "db": "NVD", "id": "CVE-2019-13163" }, { "db": "CNNVD", "id": "CNNVD-202002-237" } ] }, "id": "VAR-202002-0484", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.26205936 }, "last_update_date": "2023-12-18T13:01:54.242000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Interstage\u3084Systemwalker\u95a2\u9023\u88fd\u54c1: TLS\u306b\u95a2\u3059\u308b\u8907\u6570\u88fd\u54c1\u306e\u8106\u5f31\u6027\uff08CVE-2019-13163\uff09(2020\u5e743\u670812\u65e5)", "trust": 0.8, "url": "https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html" }, { "title": "Multiple Fujitsu Product encryption problem vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=111554" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "db": "CNNVD", "id": "CNNVD-202002-237" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-326", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "db": "NVD", "id": "CVE-2019-13163" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13163" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13163" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/326.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-13163" }, { "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "db": "NVD", "id": "CVE-2019-13163" }, { "db": "CNNVD", "id": "CNNVD-202002-237" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2019-13163" }, { "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "db": "NVD", "id": "CVE-2019-13163" }, { "db": "CNNVD", "id": "CNNVD-202002-237" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-07T00:00:00", "db": "VULMON", "id": "CVE-2019-13163" }, { "date": "2020-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "date": "2020-02-07T23:15:09.933000", "db": "NVD", "id": "CVE-2019-13163" }, { "date": "2020-02-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-237" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-27T00:00:00", "db": "VULMON", "id": "CVE-2019-13163" }, { "date": "2020-03-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-002248" }, { "date": "2020-02-27T16:10:40.027000", "db": "NVD", "id": "CVE-2019-13163" }, { "date": "2023-05-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-237" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-237" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Interstage and Systemwalker Related product : TLS Vulnerabilities of multiple products in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-002248" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-237" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.