ID

VAR-201005-0181


CVE

CVE-2010-1942


TITLE

Fujitsu Interstage Application Server Servlet Component Security Vulnerability

Trust: 0.9

sources: BID: 40189 // CNNVD: CNNVD-201005-254

DESCRIPTION

Unspecified vulnerability in the Servlet service in Fujitsu Limited Interstage Application Server 3.0 through 7.0, as used in Interstage Application Framework Suite, Interstage Business Application Server, and Interstage List Manager, allows attackers to obtain sensitive information or force invalid requests to be processed via unknown vectors related to unspecified invalid requests and settings on the load balancing device. According to the developer, the impact of this vulnerability depends on the implementation of the web application. Fujitsu Interstage Application Server is an application platform that supports the construction and operation of business systems. A remote attacker can exploit the vulnerability to perform partial illegal requests or obtain sensitive information from other users. ---------------------------------------------------------------------- Looking for a job? Secunia is hiring skilled researchers and talented developers. SOLUTION: Please see the vendor's advisory for a patch matrix. The vendor recommends setting the distribution beginning time to five minutes or more at the loading balancer. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: Fujitsu: http://www.fujitsu.com/global/support/software/security/products-f/interstage-201001e.html OTHER REFERENCES: JVN: http://jvn.jp/en/jp/JVN90248889/index.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2010-1942 // JVNDB: JVNDB-2010-000018 // CNVD: CNVD-2010-0882 // BID: 40189 // IVD: 5f166280-1fb9-11e6-abef-000c29c66e3d // VULMON: CVE-2010-1942 // PACKETSTORM: 89581

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 5f166280-1fb9-11e6-abef-000c29c66e3d // CNVD: CNVD-2010-0882

AFFECTED PRODUCTS

vendor:fujitsumodel:interstage application serverscope:eqversion:7.0

Trust: 1.6

vendor:fujitsumodel:interstage application serverscope:eqversion:6.0

Trust: 1.6

vendor:fujitsumodel:interstage application serverscope:eqversion:4.0

Trust: 1.6

vendor:fujitsumodel:interstage application serverscope:eqversion:5.0

Trust: 1.6

vendor:fujitsumodel:interstage application serverscope:eqversion:5.0.1

Trust: 1.6

vendor:fujitsumodel:interstage application serverscope:eqversion:7.0.1

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:3.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:4.1

Trust: 1.0

vendor:fujitsumodel:interstage application framework suitescope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage application serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage business application managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage list managerscope: - version: -

Trust: 0.8

vendor:interstage application servermodel: - scope:eqversion:4.0

Trust: 0.6

vendor:interstage application servermodel: - scope:eqversion:5.0

Trust: 0.6

vendor:interstage application servermodel: - scope:eqversion:7.0

Trust: 0.6

vendor:fujitsumodel:interstage application server web-j edition l11scope:lteversion:<=7.0

Trust: 0.6

vendor:fujitsumodel:interstage application server standard edition l11scope:lteversion:<=7.0

Trust: 0.6

vendor:fujitsumodel:interstage application server plus developer l10scope:lteversion:<=7.0

Trust: 0.6

vendor:fujitsumodel:interstage application server plus l11scope:lteversion:<=7.0

Trust: 0.6

vendor:fujitsumodel:interstage application server enterprise edition l11scope:lteversion:<=7.0

Trust: 0.6

vendor:interstage application servermodel: - scope:eqversion:3.0

Trust: 0.4

vendor:interstage application servermodel: - scope:eqversion:4.1

Trust: 0.4

vendor:interstage application servermodel: - scope:eqversion:5.0.1

Trust: 0.4

vendor:interstage application servermodel: - scope:eqversion:6.0

Trust: 0.4

vendor:interstage application servermodel: - scope:eqversion:7.0.1

Trust: 0.4

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10ascope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l11scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l11scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:4.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition 3.0l10scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l11scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:4.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 6.0ascope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:4.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:4.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:3.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:3.0

Trust: 0.3

sources: IVD: 5f166280-1fb9-11e6-abef-000c29c66e3d // CNVD: CNVD-2010-0882 // BID: 40189 // JVNDB: JVNDB-2010-000018 // CNNVD: CNNVD-201005-254 // NVD: CVE-2010-1942

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-1942
value: MEDIUM

Trust: 1.0

IPA: JVNDB-2010-000018
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201005-254
value: MEDIUM

Trust: 0.6

IVD: 5f166280-1fb9-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

VULMON: CVE-2010-1942
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-1942
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

IPA: JVNDB-2010-000018
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IVD: 5f166280-1fb9-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: 5f166280-1fb9-11e6-abef-000c29c66e3d // VULMON: CVE-2010-1942 // JVNDB: JVNDB-2010-000018 // CNNVD: CNNVD-201005-254 // NVD: CVE-2010-1942

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2010-1942

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201005-254

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201005-254

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-000018

PATCH

title:JVN#90248889url:http://software.fujitsu.com/jp/security/vulnerabilities/jvn-90248889.html

Trust: 0.8

title:Fujitsu Interstage Application Server Servlet Component Security Patchurl:https://www.cnvd.org.cn/patchInfo/show/416

Trust: 0.6

sources: CNVD: CNVD-2010-0882 // JVNDB: JVNDB-2010-000018

EXTERNAL IDS

db:JVNid:JVN90248889

Trust: 3.5

db:BIDid:40189

Trust: 3.4

db:NVDid:CVE-2010-1942

Trust: 3.0

db:SECUNIAid:39803

Trust: 2.7

db:OSVDBid:64703

Trust: 2.5

db:JVNDBid:JVNDB-2010-000018

Trust: 2.5

db:VUPENid:ADV-2010-1165

Trust: 2.4

db:CNVDid:CNVD-2010-0882

Trust: 0.8

db:CNNVDid:CNNVD-201005-254

Trust: 0.8

db:JVNid:JVN#90248889

Trust: 0.6

db:IVDid:5F166280-1FB9-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VUPENid:2010/1165

Trust: 0.1

db:VULMONid:CVE-2010-1942

Trust: 0.1

db:PACKETSTORMid:89581

Trust: 0.1

sources: IVD: 5f166280-1fb9-11e6-abef-000c29c66e3d // CNVD: CNVD-2010-0882 // VULMON: CVE-2010-1942 // BID: 40189 // JVNDB: JVNDB-2010-000018 // PACKETSTORM: 89581 // CNNVD: CNNVD-201005-254 // NVD: CVE-2010-1942

REFERENCES

url:http://www.securityfocus.com/bid/40189

Trust: 2.6

url:http://jvn.jp/en/jp/jvn90248889/index.html

Trust: 2.6

url:http://secunia.com/advisories/39803

Trust: 2.5

url:http://osvdb.org/64703

Trust: 2.5

url:http://www.vupen.com/english/advisories/2010/1165

Trust: 2.5

url:http://www.fujitsu.com/global/support/software/security/products-f/interstage-201001e.html

Trust: 2.1

url:http://software.fujitsu.com/jp/security/vulnerabilities/jvn-90248889.html

Trust: 1.7

url:http://jvndb.jvn.jp/ja/contents/2010/jvndb-2010-000018.html

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/58634

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1942

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-1942

Trust: 0.8

url:http://jvn.jp/jp/jvn90248889/index.htmlhttp

Trust: 0.6

url:http://www.fujitsu.com/global/services/software/interstage/apserver/

Trust: 0.3

url:http://jvn.jp/jp/jvn90248889/index.html

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://secunia.com/company/jobs/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/39803/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CNVD: CNVD-2010-0882 // VULMON: CVE-2010-1942 // BID: 40189 // JVNDB: JVNDB-2010-000018 // PACKETSTORM: 89581 // CNNVD: CNNVD-201005-254 // NVD: CVE-2010-1942

CREDITS

The vendor reported this issue.

Trust: 0.9

sources: BID: 40189 // CNNVD: CNNVD-201005-254

SOURCES

db:IVDid:5f166280-1fb9-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2010-0882
db:VULMONid:CVE-2010-1942
db:BIDid:40189
db:JVNDBid:JVNDB-2010-000018
db:PACKETSTORMid:89581
db:CNNVDid:CNNVD-201005-254
db:NVDid:CVE-2010-1942

LAST UPDATE DATE

2024-08-14T15:25:02.192000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2010-0882date:2010-05-17T00:00:00
db:VULMONid:CVE-2010-1942date:2017-08-17T00:00:00
db:BIDid:40189date:2015-04-13T21:02:00
db:JVNDBid:JVNDB-2010-000018date:2010-05-17T00:00:00
db:CNNVDid:CNNVD-201005-254date:2010-05-19T00:00:00
db:NVDid:CVE-2010-1942date:2017-08-17T01:32:32.947

SOURCES RELEASE DATE

db:IVDid:5f166280-1fb9-11e6-abef-000c29c66e3ddate:2010-05-17T00:00:00
db:CNVDid:CNVD-2010-0882date:2010-05-17T00:00:00
db:VULMONid:CVE-2010-1942date:2010-05-19T00:00:00
db:BIDid:40189date:2010-05-17T00:00:00
db:JVNDBid:JVNDB-2010-000018date:2010-05-17T00:00:00
db:PACKETSTORMid:89581date:2010-05-18T11:50:54
db:CNNVDid:CNNVD-201005-254date:2010-05-19T00:00:00
db:NVDid:CVE-2010-1942date:2010-05-19T12:08:04.507