ID

VAR-200912-0598


TITLE

Multiple Fujitsu Products SSL Implementation Multiple Remote Vulnerabilities

Trust: 0.3

sources: BID: 37491

DESCRIPTION

The SSL implementation in multiple Fujitsu products is prone to a buffer-overflow vulnerability, a security-bypass vulnerability, and a denial-of-service vulnerability. Attackers can exploit these issues to execute arbitrary code, to compromise encrypted communications, and to exhaust available file descriptors. Other attacks may also be possible.

Trust: 0.3

sources: BID: 37491

AFFECTED PRODUCTS

vendor:fujitsumodel:systemwalker centric manager standard editionscope:eqversion:13.1

Trust: 0.9

vendor:fujitsumodel:systemwalker centric manager enterprise editionscope:eqversion:13.1

Trust: 0.9

vendor:fujitsumodel:systemwalker centric manager global enterprise editionscope:eqversion:13.1

Trust: 0.6

vendor:fujitsumodel:trademaster workstation for windowsnt 3.0l10scope: - version: -

Trust: 0.3

vendor:fujitsumodel:trademaster standard edition 3.0l10scope: - version: -

Trust: 0.3

vendor:fujitsumodel:trademaster for windowsnt 2.0l10scope: - version: -

Trust: 0.3

vendor:fujitsumodel:trademaster enterprise edition 3.0l10scope: - version: -

Trust: 0.3

vendor:fujitsumodel:trademaster base edition 3.0l10scope: - version: -

Trust: 0.3

vendor:fujitsumodel:trademaster 2.0l10scope: - version: -

Trust: 0.3

vendor:fujitsumodel:systemwalker/it budgetmgr 10.0l20scope: - version: -

Trust: 0.3

vendor:fujitsumodel:systemwalker/infodirectory l10scope:eqversion:10.0

Trust: 0.3

vendor:fujitsumodel:systemwalker/infodirectoryscope:eqversion:10.0

Trust: 0.3

vendor:fujitsumodel:systemwalker/centricmgr-a se l10scope:eqversion:10.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery standard editionscope:eqversion:13.2

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery standard editionscope:eqversion:13.1

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery standard editionscope:eqversion:13.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery standard editionscope:eqversion:12.1

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery standard edition l10scope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery standard editionscope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery standard edition l10scope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery standard editionscope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery se 10.0l20scope: - version: -

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery enterprise editionscope:eqversion:13.2

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery enterprise editionscope:eqversion:13.1

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery enterprise editionscope:eqversion:13.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery enterprise editionscope:eqversion:12.1

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery enterprise edition l10scope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery enterprise editionscope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery enterprise edition l10scope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker software delivery enterprise editionscope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker it budget managerscope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker formcoordinator 10.0l30scope: - version: -

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:13.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop patrol l10ascope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop patrol l10scope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop patrol l10escope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop patrol l10scope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop patrol l30scope:eqversion:10.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop patrol l20scope:eqversion:10.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop inspection standard editionscope:eqversion:13.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop inspection base editionscope:eqversion:13.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop inspection l10ascope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker desktop inspection l10scope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centricmgr-a ee 10.0l20scope: - version: -

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager standard editionscope:eqversion:13.2

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager standard editionscope:eqversion:13.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager standard editionscope:eqversion:12.1

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager standard edition l10scope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager standard editionscope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager standard edition l10scope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager standard editionscope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager global enterprise editionscope:eqversion:13.2

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager global enterprise editionscope:eqversion:13.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager global enterprise editionscope:eqversion:12.1

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager global enterprise editionscope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager global enterprise editionscope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager enterprise edition(linux for itaniuscope:eqversion:13.1

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager enterprise editionscope:eqversion:13.2

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager enterprise editionscope:eqversion:13.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager enterprise editionscope:eqversion:12.1

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager enterprise edition l10escope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager enterprise edition l10scope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager enterprise editionscope:eqversion:12.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager enterprise edition l10scope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:systemwalker centric manager enterprise editionscope:eqversion:11.0

Trust: 0.3

vendor:fujitsumodel:symfoware universal data interchangerscope:eqversion:0.1.2

Trust: 0.3

vendor:fujitsumodel:symfoware universal data interchangerscope:eqversion:0.1.1

Trust: 0.3

vendor:fujitsumodel:symfoware universal data interchanger l20ascope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:symfoware universal data interchanger l10scope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:safegate client l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:safegate client l21scope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:safegate client l20scope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:safegate l20ascope:eqversion:20

Trust: 0.3

vendor:fujitsumodel:safegate l20scope:eqversion:20

Trust: 0.3

vendor:fujitsumodel:safegate l22scope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:safegate l21scope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:safegate l20scope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:safeauthor l10scope:eqversion:3.6

Trust: 0.3

vendor:fujitsumodel:safeauthor l10scope:eqversion:3.5

Trust: 0.3

vendor:fujitsumodel:safeauthor l10scope:eqversion:3.4

Trust: 0.3

vendor:fujitsumodel:safeauthorscope:eqversion:3.4

Trust: 0.3

vendor:fujitsumodel:safeauthor l10scope:eqversion:3.3

Trust: 0.3

vendor:fujitsumodel:safeauthorscope:eqversion:3.3

Trust: 0.3

vendor:fujitsumodel:safeauthor l10scope:eqversion:3.2

Trust: 0.3

vendor:fujitsumodel:safeauthorscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:safeauthorscope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:linkexpress enterprise edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced editionscope:eqversion:4.0.2

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced editionscope:eqversion:4.0.1

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced editionscope:eqversion:3.0.1

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced edition l21scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced edition l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced edition l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced editionscope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced editionscope:eqversion:3.2

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced editionscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced edition l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced edition l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced editionscope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced edition l20scope:eqversion:2.1

Trust: 0.3

vendor:fujitsumodel:linkexpress advanced editionscope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard editionscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard editionscope:eqversion:4.1

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard edition l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard edition l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director standard editionscope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise editionscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise editionscope:eqversion:4.1

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise edition l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director enterprise edition l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage traffic director l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage standard editionscope:eqversion:2.1.1

Trust: 0.3

vendor:fujitsumodel:interstage standard editionscope:eqversion:2.1

Trust: 0.3

vendor:fujitsumodel:interstage standard editionscope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:interstage standard editionscope:eqversion:0

Trust: 0.3

vendor:fujitsumodel:interstage security directorscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage security director l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage security director l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage security directorscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage security directorscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage security director l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage security director l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage security directorscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage security directorscope:eqversion:4.1

Trust: 0.3

vendor:fujitsumodel:interstage security director l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage security director l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage security directorscope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage security directorscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:interstage security director l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage security director l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage security directorscope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage formcoordinator l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage form coordinator l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage form coordinator l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage enterprise editionscope:eqversion:2.1.1

Trust: 0.3

vendor:fujitsumodel:interstage enterprise editionscope:eqversion:2.1

Trust: 0.3

vendor:fujitsumodel:interstage enterprise editionscope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:interstage enterprise editionscope:eqversion:0

Trust: 0.3

vendor:fujitsumodel:interstage business application manager standard edition for .ne l21scope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:interstage business application manager standard edition for .ne l20scope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:interstage business application manager standard edition for .ne l10scope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:interstage business application manager developer edition for .nscope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:interstage business application manager developer edition for .n l20scope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:interstage business application manager developer edition for .n l10scope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks standard edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks standard edition l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks standard edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks enterprise edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks enterprise edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks enterprise edition l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks enterprise edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10ascope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l11scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l11scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:4.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web edition l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web edition l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition bscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition bscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l11scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:4.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer globalscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer globalscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer globalscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition bscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition bscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:4.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite web editionscope:eqversion:7.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite web edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite web edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite web edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite web edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite web edition l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite web edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:7.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage apcoordinator enterprise edition 5.0l10scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage apcoordinator enterprise edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstagescope:eqversion:1.1

Trust: 0.3

vendor:fujitsumodel:interstage l20ascope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:interstage l20scope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:infoproxy for middlewarescope:eqversion:1.0.1

Trust: 0.3

vendor:fujitsumodel:infoproxy for middlewarescope:eqversion:1011

Trust: 0.3

vendor:fujitsumodel:infoproxy for middlewarescope:eqversion:1010

Trust: 0.3

vendor:fujitsumodel:infoproxy for middlewarescope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:infoproxyscope:eqversion:3.2

Trust: 0.3

vendor:fujitsumodel:infoproxyscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:infoproxy l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:infoproxy l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:infoproxyscope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:infoprovider pro l21scope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:infoprovider pro l20scope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:infodirectoryscope:eqversion:1.0.9

Trust: 0.3

vendor:fujitsumodel:infodirectoryscope:eqversion:1.0.8

Trust: 0.3

vendor:fujitsumodel:infodirectoryscope:eqversion:1.0.2

Trust: 0.3

vendor:fujitsumodel:infodirectoryscope:eqversion:1.0.1

Trust: 0.3

vendor:fujitsumodel:infodirectory l20scope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:infodirectory l10scope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:infodirectoryscope:eqversion:1.0

Trust: 0.3

sources: BID: 37491

THREAT TYPE

network

Trust: 0.3

sources: BID: 37491

TYPE

Unknown

Trust: 0.3

sources: BID: 37491

EXTERNAL IDS

db:BIDid:37491

Trust: 0.3

sources: BID: 37491

REFERENCES

url:http://www.fujitsu.com/

Trust: 0.3

url:http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_systemwalker_ssl_200901.html

Trust: 0.3

sources: BID: 37491

CREDITS

Fujitsu

Trust: 0.3

sources: BID: 37491

SOURCES

db:BIDid:37491

LAST UPDATE DATE

2022-05-17T01:51:51.495000+00:00


SOURCES UPDATE DATE

db:BIDid:37491date:2009-12-29T22:53:00

SOURCES RELEASE DATE

db:BIDid:37491date:2009-12-28T00:00:00