ID

VAR-202002-0484


CVE

CVE-2019-13163


TITLE

Interstage and Systemwalker Related product : TLS Vulnerabilities of multiple products in

Trust: 0.8

sources: JVNDB: JVNDB-2020-002248

DESCRIPTION

The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, ServerView Resource Orchestrator V3, Systemwalker Cloud Business Service Management V1, Systemwalker Desktop Keeper V15, Systemwalker Desktop Patrol V15, Systemwalker IT Change Manager V14, Systemwalker Operation Manager V16 and other versions, Systemwalker Runbook Automation V15 and other versions, Systemwalker Security Control V1, and Systemwalker Software Configuration Manager V15. Interstage and Systemwalker Related products etc. TLS For operation TLS Multiple product vulnerabilities related to CVE-2019-13163 ) Exists.A man-in-the-middle attacker between the server and the client could break the encrypted communication

Trust: 1.71

sources: NVD: CVE-2019-13163 // JVNDB: JVNDB-2020-002248 // VULMON: CVE-2019-13163

AFFECTED PRODUCTS

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.8.0

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.4.0

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.3.0c

Trust: 1.0

vendor:fujitsumodel:safeauthorscope:eqversion:3.0

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.9.1

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.2

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.3.0

Trust: 1.0

vendor:fujitsumodel:celsiusscope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:safeauthorscope:eqversion:3.3

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automation v14gscope:eqversion:14.1.0a

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.1.1e

Trust: 1.0

vendor:fujitsumodel:systemwalker it change manager v14gscope:eqversion:14.0.0

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:11.1.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:12.0.0

Trust: 1.0

vendor:fujitsumodel:interstage business application managerscope:eqversion:2.0.1

Trust: 1.0

vendor:fujitsumodel:sparc enterprise m8000scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:granpower 5000scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:systemwalker security controlscope:eqversion:1.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.2.0

Trust: 1.0

vendor:fujitsumodel:systemwalker it change manager v14gscope:eqversion:14.1.0

Trust: 1.0

vendor:fujitsumodel:interstage web server expressscope:eqversion:11.1.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.0.1b

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.6.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.1.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.0.0a

Trust: 1.0

vendor:fujitsumodel:gp7000fscope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.4.0b

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:9.1.0

Trust: 1.0

vendor:fujitsumodel:systemwalker software configuration managerscope:eqversion:15.6.0

Trust: 1.0

vendor:fujitsumodel:primergy tx2550 m5scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:sparc m12-1scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:safeauthorscope:eqversion:3.4

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.4.1a

Trust: 1.0

vendor:fujitsumodel:serverview resource orchestratorscope:eqversion:3.1.1

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.4.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.3.0a

Trust: 1.0

vendor:fujitsumodel:interstage information integrator agentscope:eqversion:11.3.0

Trust: 1.0

vendor:fujitsumodel:sparc m12-2scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.1.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:11.1.0

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:16.0.0

Trust: 1.0

vendor:fujitsumodel:interstage business application managerscope:eqversion:1.0l10

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.3

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.2.0

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automationscope:eqversion:15.1.1

Trust: 1.0

vendor:fujitsumodel:sparc m12-2sscope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:10.1.0

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:10.0.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.1.0e

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.3.0

Trust: 1.0

vendor:fujitsumodel:serverview resource orchestratorscope:eqversion:3.1.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.0.0b

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.7.0

Trust: 1.0

vendor:fujitsumodel:serverview resource orchestratorscope:eqversion:3.4.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.0.0b

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.1.2

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.1.0a

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.8.0e

Trust: 1.0

vendor:fujitsumodel:sparc enterprise m4000scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.1.0

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automationscope:eqversion:15.1.3

Trust: 1.0

vendor:fujitsumodel:serverview resource orchestratorscope:eqversion:3.1.2

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.3.2

Trust: 1.0

vendor:fujitsumodel:interstage business application managerscope:eqversion:1.1

Trust: 1.0

vendor:fujitsumodel:systemwalker software configuration manager expressscope:eqversion:15.5.0

Trust: 1.0

vendor:fujitsumodel:primergy rx2530 m5scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:triole cloud middle set b setscope:eqversion:1.1.2

Trust: 1.0

vendor:fujitsumodel:interstage job workload serverscope:eqversion:8.1.1

Trust: 1.0

vendor:fujitsumodel:linkexpressscope:eqversion:v5.0l20

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.0.1b

Trust: 1.0

vendor:fujitsumodel:systemwalker software configuration managerscope:eqversion:15.5.0a

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.3.0

Trust: 1.0

vendor:fujitsumodel:interstage business application managerscope:eqversion:1.0l20

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:12.1.0

Trust: 1.0

vendor:fujitsumodel:sparc enterprise m9000scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:systemwalker it change manager v14gscope:eqversion:14.0.0a

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:9.1.0b

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.1.0a

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.2.0

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automationscope:eqversion:15.1.3a

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.1.1

Trust: 1.0

vendor:fujitsumodel:systemwalker security controlscope:eqversion:1.0.0b

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:10.1.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:10.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.3.0

Trust: 1.0

vendor:fujitsumodel:triole cloud middle set b setscope:eqversion:1.2.0

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:16.0.0a

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.0.1

Trust: 1.0

vendor:fujitsumodel:serverview resource orchestratorscope:eqversion:3.2.0

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:9.0.1a

Trust: 1.0

vendor:fujitsumodel:linkexpressscope:eqversion:5.0l20

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.3.1a

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.0.1b

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.3.2

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automationscope:eqversion:15.1.2a

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automationscope:eqversion:15.0.0a

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.0.1a

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.7.0a

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:8.0.3

Trust: 1.0

vendor:fujitsumodel:safeauthorscope:eqversion:3.6l10

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:16.0.1

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.2.0a

Trust: 1.0

vendor:fujitsumodel:primequestscope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.2.0e

Trust: 1.0

vendor:fujitsumodel:systemwalker security controlscope:eqversion:1.0.0a

Trust: 1.0

vendor:fujitsumodel:interstage business application managerscope:eqversion:2.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:12.1.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:11.1.1

Trust: 1.0

vendor:fujitsumodel:serverview resource orchestratorscope:eqversion:3.3.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.1.0b

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.8.0a

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.3.1

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.0a

Trust: 1.0

vendor:fujitsumodel:systemwalker software configuration manager expressscope:eqversion:15.6.0

Trust: 1.0

vendor:fujitsumodel:sparc enterprise m3000scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.1.2e

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.1.1

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:11.0.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.3.0

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automationscope:eqversion:15.1.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.1.3e

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.1.0e

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:12.2.0

Trust: 1.0

vendor:fujitsumodel:gpsscope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:triole cloud middle set b setscope:eqversion:1.1.1

Trust: 1.0

vendor:fujitsumodel:interstage business application managerscope:eqversion:1.0l21

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.0.1

Trust: 1.0

vendor:fujitsumodel:triole cloud middle set b setscope:eqversion:1.1.0

Trust: 1.0

vendor:fujitsumodel:serverview resource orchestratorscope:eqversion:3.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:8.0.1

Trust: 1.0

vendor:fujitsumodel:primergy rx2540 m5scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.3.1

Trust: 1.0

vendor:fujitsumodel:interstage web server expressscope:eqversion:11.1.1

Trust: 1.0

vendor:fujitsumodel:linkexpressscope:eqversion:5.0l21

Trust: 1.0

vendor:fujitsumodel:triole cloud middle set b setscope:eqversion:1.0.0

Trust: 1.0

vendor:fujitsumodel:interstage information integratorscope:eqversion:11.3.0

Trust: 1.0

vendor:fujitsumodel:sparc enterprise m5000scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.9.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.1.3e

Trust: 1.0

vendor:fujitsumodel:systemwalker it change manager v14gscope:eqversion:14.1.1

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:8.0.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.1.3

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.0.1

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:11.1.0a

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.1.1

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.2.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:11.0.0

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:12.2.0

Trust: 1.0

vendor:fujitsumodel:systemwalker software configuration managerscope:eqversion:15.5.0

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:12.0.0

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automationscope:eqversion:15.1.2

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.1

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:8.0.2

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:11.2.0

Trust: 1.0

vendor:fujitsumodel:interstage studioscope:eqversion:9.2.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.1.3

Trust: 1.0

vendor:fujitsumodel:systemwalker software configuration manager expressscope:eqversion:15.5.0a

Trust: 1.0

vendor:fujitsumodel:safeauthorscope:eqversion:3.1

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.3.2a

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.3.0b

Trust: 1.0

vendor:fujitsumodel:interstage application development cycle managerscope:eqversion:10.3.1

Trust: 1.0

vendor:fujitsumodel:primepowerscope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop keeperscope:eqversion:15.1.1e

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.0.1a

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automation v14gscope:eqversion:14.1.0

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.1.0

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.0.0

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.2.0

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:10.3.0a

Trust: 1.0

vendor:fujitsumodel:interstage list worksscope:eqversion:9.0.1

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.6.1

Trust: 1.0

vendor:fujitsumodel:systemwalker desktop patrolscope:eqversion:15.2.0e

Trust: 1.0

vendor:fujitsumodel:interstage application serverscope:eqversion:9.0.0

Trust: 1.0

vendor:fujitsumodel:systemwalker runbook automationscope:eqversion:15.0.0

Trust: 1.0

vendor:fujitsumodel:systemwalker operation managerscope:eqversion:13.4.1

Trust: 1.0

vendor:fujitsumodel:interstage web server expressscope:eqversion:11.0.0

Trust: 1.0

vendor:fujitsumodel:primergy rx4770 m5scope:eqversion: -

Trust: 1.0

vendor:fujitsumodel:internet navigware enterprise lms serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage application development cycle managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage application serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage big data complex event processing serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage business application managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage information integratorscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage information integrator agentscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage job workload serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage list worksscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage mobile application serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage studioscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage web server expressscope: - version: -

Trust: 0.8

vendor:fujitsumodel:linkexpressscope: - version: -

Trust: 0.8

vendor:fujitsumodel:safeauthorscope: - version: -

Trust: 0.8

vendor:fujitsumodel:serverview resource orchestratorscope: - version: -

Trust: 0.8

vendor:fujitsumodel:symfoware analytics serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:symfoware serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker centric managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker cloud business service managementscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker desktop keeperscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker desktop patrolscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker it change managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker operation managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker runbook automationscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker security controlscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker software configuration managerscope: - version: -

Trust: 0.8

vendor:fujitsumodel:systemwalker software configuration manager expressscope: - version: -

Trust: 0.8

vendor:fujitsumodel:triolescope:eqversion:クラウドミドルセット bセット

Trust: 0.8

sources: JVNDB: JVNDB-2020-002248 // NVD: CVE-2019-13163

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13163
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-002248
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202002-237
value: MEDIUM

Trust: 0.6

VULMON: CVE-2019-13163
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-13163
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-002248
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2019-13163
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-002248
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2019-13163 // JVNDB: JVNDB-2020-002248 // CNNVD: CNNVD-202002-237 // NVD: CVE-2019-13163

PROBLEMTYPE DATA

problemtype:CWE-326

Trust: 1.8

sources: JVNDB: JVNDB-2020-002248 // NVD: CVE-2019-13163

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-237

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-202002-237

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-002248

PATCH

title:InterstageやSystemwalker関連製品: TLSに関する複数製品の脆弱性(CVE-2019-13163)(2020年3月12日)url:https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html

Trust: 0.8

title:Multiple Fujitsu Product encryption problem vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=111554

Trust: 0.6

sources: JVNDB: JVNDB-2020-002248 // CNNVD: CNNVD-202002-237

EXTERNAL IDS

db:NVDid:CVE-2019-13163

Trust: 2.5

db:JVNDBid:JVNDB-2020-002248

Trust: 0.8

db:CNNVDid:CNNVD-202002-237

Trust: 0.6

db:VULMONid:CVE-2019-13163

Trust: 0.1

sources: VULMON: CVE-2019-13163 // JVNDB: JVNDB-2020-002248 // CNNVD: CNNVD-202002-237 // NVD: CVE-2019-13163

REFERENCES

url:https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-13163

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13163

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/326.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2019-13163 // JVNDB: JVNDB-2020-002248 // CNNVD: CNNVD-202002-237 // NVD: CVE-2019-13163

SOURCES

db:VULMONid:CVE-2019-13163
db:JVNDBid:JVNDB-2020-002248
db:CNNVDid:CNNVD-202002-237
db:NVDid:CVE-2019-13163

LAST UPDATE DATE

2024-08-14T15:28:17.145000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2019-13163date:2020-02-27T00:00:00
db:JVNDBid:JVNDB-2020-002248date:2020-03-13T00:00:00
db:CNNVDid:CNNVD-202002-237date:2023-05-17T00:00:00
db:NVDid:CVE-2019-13163date:2020-02-27T16:10:40.027

SOURCES RELEASE DATE

db:VULMONid:CVE-2019-13163date:2020-02-07T00:00:00
db:JVNDBid:JVNDB-2020-002248date:2020-03-09T00:00:00
db:CNNVDid:CNNVD-202002-237date:2020-02-07T00:00:00
db:NVDid:CVE-2019-13163date:2020-02-07T23:15:09.933