ID

VAR-201006-0687


TITLE

Multiple Fujitsu Interstage Products Unspecified Cross Site Scripting Vulnerability

Trust: 0.3

sources: BID: 41038

DESCRIPTION

Multiple Fujitsu Interstage products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

Trust: 0.3

sources: BID: 41038

AFFECTED PRODUCTS

vendor:fujitsumodel:interstage application framework suite enterprise edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage business application server standard editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage portalworksscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition bscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l20ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.3

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage business application server enterprisescope:eqversion:8.0.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage portalworks l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage portalworksscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage interaction managerscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition bscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage portalworksscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage form coordinator workflow suitescope:eqversion:6.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage portalworksscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage interaction managerscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage business application server enterprise editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage business application server enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 9.1.0ascope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition bscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage business application server enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage interaction managerscope:eqversion:9.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage portalworks l10scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage interaction managerscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage portalworks l10scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition bscope:eqversion:9.0.1

Trust: 0.3

vendor:fujitsumodel:interstage business application server standard editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite enterprise editionscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10bscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application framework suite standard editionscope:eqversion:7.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.1.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:6.0.1

Trust: 0.3

sources: BID: 41038

THREAT TYPE

network

Trust: 0.3

sources: BID: 41038

TYPE

Input Validation Error

Trust: 0.3

sources: BID: 41038

EXTERNAL IDS

db:BIDid:41038

Trust: 0.3

sources: BID: 41038

REFERENCES

url:http://www.fujitsu.com/

Trust: 0.3

url:http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_pw_201001.html

Trust: 0.3

sources: BID: 41038

CREDITS

Reported by the vendor.

Trust: 0.3

sources: BID: 41038

SOURCES

db:BIDid:41038

LAST UPDATE DATE

2022-05-17T01:43:40.272000+00:00


SOURCES UPDATE DATE

db:BIDid:41038date:2010-06-22T00:00:00

SOURCES RELEASE DATE

db:BIDid:41038date:2010-06-22T00:00:00