Vulnerabilites related to FUJITSU - ServerView
jvndb-2006-000634
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Severity ?
() - -
Summary
ServerView directory traversal vulnerability
Details
ServerView, server monitoring software included in Fujitsu servers, contains a directory traversal vulnerability.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000634.html",
  "dc:date": "2008-05-21T00:00+09:00",
  "dcterms:issued": "2008-05-21T00:00+09:00",
  "dcterms:modified": "2008-05-21T00:00+09:00",
  "description": "ServerView, server monitoring software included in Fujitsu servers, contains a directory traversal vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000634.html",
  "sec:cpe": {
    "#text": "cpe:/a:fujitsu:serverview",
    "@product": "ServerView",
    "@vendor": "FUJITSU",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "4.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2006-000634",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN73368472/index.html",
      "@id": "JVN#73368472",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3578",
      "@id": "CVE-2006-3578",
      "@source": "CVE"
    },
    {
      "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-3578",
      "@id": "CVE-2006-3578",
      "@source": "NVD"
    },
    {
      "#text": "http://secunia.com/advisories/21011",
      "@id": "SA21011",
      "@source": "SECUNIA"
    },
    {
      "#text": "http://osvdb.org/displayvuln.php?osvdb_id=27106",
      "@id": "27106",
      "@source": "OSVDB"
    }
  ],
  "title": "ServerView directory traversal vulnerability"
}

jvndb-2006-000633
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Severity ?
() - -
Summary
ServerView cross-site scripting vulnerability
Details
ServerView, server-monitoring software included with Fujitsu servers, contains a cross-site scripting vulnerability.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000633.html",
  "dc:date": "2008-05-21T00:00+09:00",
  "dcterms:issued": "2008-05-21T00:00+09:00",
  "dcterms:modified": "2008-05-21T00:00+09:00",
  "description": "ServerView, server-monitoring software included with Fujitsu servers, contains a cross-site scripting vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000633.html",
  "sec:cpe": {
    "#text": "cpe:/a:fujitsu:serverview",
    "@product": "ServerView",
    "@vendor": "FUJITSU",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "4.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2006-000633",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN76686161/index.html",
      "@id": "JVN#76686161",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3579",
      "@id": "CVE-2006-3579",
      "@source": "CVE"
    },
    {
      "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-3579",
      "@id": "CVE-2006-3579",
      "@source": "NVD"
    },
    {
      "#text": "http://secunia.com/advisories/21011",
      "@id": "SA21011",
      "@source": "SECUNIA"
    },
    {
      "#text": "http://osvdb.org/displayvuln.php?osvdb_id=27105",
      "@id": "27105",
      "@source": "OSVDB"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "ServerView cross-site scripting vulnerability"
}

jvndb-2014-000045
Vulnerability from jvndb
Published
2014-04-25 15:37
Modified
2015-05-08 18:01
Severity ?
() - -
Summary
Apache Struts vulnerable to ClassLoader manipulation
Details
Apache Struts provided by the Apache Software Foundation is a software framework for creating Java web applications. Apache Struts contains a vulnerability where the ClassLoader may be manipulated. NTT-CERT reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-000045.html",
  "dc:date": "2015-05-08T18:01+09:00",
  "dcterms:issued": "2014-04-25T15:37+09:00",
  "dcterms:modified": "2015-05-08T18:01+09:00",
  "description": "Apache Struts provided by the Apache Software Foundation is a software framework for creating Java web applications. Apache Struts contains a vulnerability where the ClassLoader may be manipulated.\r\n\r\nNTT-CERT reported this vulnerability to IPA.\r\n JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-000045.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:apache:struts",
      "@product": "Apache Struts",
      "@vendor": "Apache Software Foundation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:cloud_infrastructure_management_software",
      "@product": "Cloud Infrastructure Management Software",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:integrated_system_ha_database_ready",
      "@product": "FUJITSU Integrated System HA Database Ready",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage",
      "@product": "Interstage",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_application_development_cycle_manager",
      "@product": "Interstage Application Development Cycle Manager",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_application_framework_suite",
      "@product": "Interstage Application Framework Suite",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_application_server",
      "@product": "Interstage Application Server",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_apworks",
      "@product": "Interstage Apworks",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_business_application_server",
      "@product": "Interstage Business Application Server",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_interaction_manager",
      "@product": "Interstage Interaction Manager",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_job_workload_server",
      "@product": "Interstage Job Workload Server",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_service_integrator",
      "@product": "Interstage Service Integrator",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:interstage_studio",
      "@product": "Interstage Studio",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:serverview",
      "@product": "ServerView",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:symfoware",
      "@product": "Symfoware",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_service_catalog_manager",
      "@product": "Systemwalker Service Catalog Manager",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_service_quality_coordinator",
      "@product": "Systemwalker Service Quality Coordinator",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:systemwalker_software_configuration_manager",
      "@product": "Systemwalker Software Configuration Manager",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:fujitsu:triole",
      "@product": "TRIOLE",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:miraclelinux_asianux_server",
      "@product": "Asianux Server",
      "@vendor": "Cybertrust Japan Co., Ltd.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "7.5",
    "@severity": "High",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2014-000045",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN19294237/index.html",
      "@id": "JVN#19294237",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0094",
      "@id": "CVE-2014-0094",
      "@source": "CVE"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0112",
      "@id": "CVE-2014-0112",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0094",
      "@id": "CVE-2014-0094",
      "@source": "NVD"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0112",
      "@id": "CVE-2014-0112",
      "@source": "NVD"
    },
    {
      "#text": "http://www.ipa.go.jp/security/ciadr/vul/20140417-struts.html",
      "@id": "[Updated] Security Alert for Vulnerability in the \"Apache Struts2\" (CVE-2014-0094)(S2-020)",
      "@source": "IPA SECURITY ALERTS"
    },
    {
      "#text": "http://www.kb.cert.org/vuls/id/719225",
      "@id": "VU#719225",
      "@source": "CERT-VN"
    },
    {
      "#text": "http://www.konakart.com/downloads/ver-7-3-0-0-whats-new/",
      "@id": "Ver 7.3.0.0 - What\u2019s New?",
      "@source": "Related document"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-DesignError",
      "@title": "No Mapping(CWE-DesignError)"
    }
  ],
  "title": "Apache Struts vulnerable to ClassLoader manipulation"
}

Vulnerability from fkie_nvd
Published
2008-07-10 18:41
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple stack-based buffer overflows in the ServerView web interface (SnmpGetMibValues.exe) in Fujitsu Siemens Computers ServerView 04.60.07 and earlier allow remote authenticated users to execute arbitrary code via a crafted URL.
Impacted products
Vendor Product Version
fujitsu serverview *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6C5992-D8BF-471E-B079-340993C1ECED",
              "versionEndIncluding": "4.60.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple stack-based buffer overflows in the ServerView web interface (SnmpGetMibValues.exe) in Fujitsu Siemens Computers ServerView 04.60.07 and earlier allow remote authenticated users to execute arbitrary code via a crafted URL."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila del interfaz web ServerView (SnmpGetMibValues.exe) en Fujitsu Siemens Computers ServerView 04.60.07 y anteriores permiten a usuarios remotos autenticados ejecutar c\u00f3digo arbitrariamente a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2008-3126",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-07-10T18:41:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063043.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30913"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/30081"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2007/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43611"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063043.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/30081"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2007/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43611"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-07-13 10:05
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
Vendor Product Version
fujitsu serverview 2.50
fujitsu serverview 3.60l98
fujitsu serverview 4.10l11
fujitsu serverview 4.10l81



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "920BBD1B-D2F6-4558-9868-9FBD658109DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:3.60l98:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A4D19D-E4F0-48C4-B0BF-1A72F60C1290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.10l11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B39D9EF-ADCA-4E71-BA81-E0A10D355AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.10l81:*:*:*:*:*:*:*",
              "matchCriteriaId": "E85B0DC1-6FEF-4EEE-9988-DE47DF0998C0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en Fujitsu ServerView 2.50 hasta la 3.60L98 y 4.10L11 hasta la 4.11L81 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores no especificados."
    }
  ],
  "evaluatorSolution": "This vulnerability is addressed in the following product releases:\r\nFujitsu, ServerView, 3.60L99\r\nFujitsu, ServerView, 4.20L11B",
  "id": "CVE-2006-3579",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-07-13T10:05:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21011"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/27105"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/18950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/27105"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18950"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-07-05 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
The DBAsciiAccess CGI Script in the web interface in Fujitsu-Siemens Computers ServerView before 4.50.09 allows remote attackers to execute arbitrary commands via shell metacharacters in the Servername subparameter of the ParameterList parameter.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "920BBD1B-D2F6-4558-9868-9FBD658109DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:3.60l98:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A4D19D-E4F0-48C4-B0BF-1A72F60C1290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:3.60l99:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A2E096-CCFD-4326-83D3-A9C7C2EA59C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.10l11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B39D9EF-ADCA-4E71-BA81-E0A10D355AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.11l11b:*:*:*:*:*:*:*",
              "matchCriteriaId": "540FA53F-851D-4ABE-9A2A-DC957EFED9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.11l81:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7BF954-A59D-477D-A1D3-9632DBA02501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E4BFA4-3FFC-4AD5-AC11-BE53AB1D7682",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACCC66C6-955E-4E7C-820E-0EA44DA55CFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "64612E14-63AE-48F8-AC81-8AA490ADC0B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0FF5C0B-B169-4D21-90DC-2F6EAC4E3CC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCF2C9AF-B8EC-402A-805A-1DF3E7C35F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74DD80E-F4C6-41AC-A533-6432863541C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "22E60543-0202-4766-9394-91F54A8630D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "56BA98E1-13F7-4F6D-A4C4-704831DEA8DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "96D847A4-0567-4051-872A-34A3041F6206",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE2C1181-F86B-4129-BD44-E50460F13000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "982C6514-3C5A-417E-BBA2-08BF079C4B4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "88ADE41F-75FB-4D07-A96C-8CF6C09680CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.30.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB90E2CD-1DDE-401C-9D9E-7045AE7840F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.40.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3200DB6E-7D18-4649-8083-07521116DEB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.40.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F9255E-D9F9-4582-A7FD-2A8E7A9C9AA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.40.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "588FEE00-57BF-4B69-97F9-482CB0E46161",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.40.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8ADE70E-89E1-4A50-B2BF-1D8B1B20957D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.40.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E3A127-72CC-4CE8-BA2E-97C19829EC8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.40.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C1AE64C-3F1A-42DB-AE98-974FC33815FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.50.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED405CC-6075-490C-BD3A-1F6F1656CE5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.50.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57093BF5-0A45-408D-A99B-BA880ECD7370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.50.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9DFB80E-4187-4157-B863-1BCFC7A7A907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.50.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "839ADDBD-CEF9-4C54-B3AC-9EAEA0FD7D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.50.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C52298F0-561D-4751-B139-395027E354FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.50.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89E96EE2-00DD-4170-A049-CF6389CC197F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.50.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A0A4DF-4C63-4045-AEF9-C3C27264BCC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:4.50.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFC0028-F24B-41B3-A855-FAB3C268454F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The DBAsciiAccess CGI Script in the web interface in Fujitsu-Siemens Computers ServerView before 4.50.09 allows remote attackers to execute arbitrary commands via shell metacharacters in the Servername subparameter of the ParameterList parameter."
    },
    {
      "lang": "es",
      "value": "La secuencia de comandos CGI DBAsciiAccess en el interfaz Web de Fujitsu-Siemens Computers ServerView anterior a 4.50.09 permite a atacantes remotos ejecutar comandos de su elecci\u00f3n mediante metacaracteres de consola (shell) en el subpar\u00e1metro Servername del par\u00e1metro ParameterList."
    }
  ],
  "id": "CVE-2007-3011",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-07-05T19:30:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/37835"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25944"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/2858"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-002.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/472800/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/24762"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2441"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/37835"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25944"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/2858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-002.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/472800/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/24762"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35257"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-07-13 10:05
Modified
2025-04-03 01:03
Severity ?
Summary
Directory traversal vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to read arbitrary files via unspecified vectors.
Impacted products
Vendor Product Version
fujitsu serverview *
fujitsu serverview *
fujitsu serverview 2.50



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CCCD320-B8B2-4C0B-B305-5BB0B82F79E4",
              "versionEndIncluding": "3.60l98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "210DC5FD-47DF-40A0-9FE5-9D24E004A4B6",
              "versionEndIncluding": "4.10l81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fujitsu:serverview:2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "920BBD1B-D2F6-4558-9868-9FBD658109DB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to read arbitrary files via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en Fujitsu ServerView 2.50 hasta el 3.60L98 y 4.10L11 hasta el 4.11L81 permite a atacantes remotos leer archivos de su elecci\u00f3n a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2006-3578",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-07-13T10:05:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21011"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/27106"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/18950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/27106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18950"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2007-3011 (GCVE-0-2007-3011)
Vulnerability from cvelistv5
Published
2007-07-05 19:00
Modified
2024-08-07 13:57
Severity ?
CWE
  • n/a
Summary
The DBAsciiAccess CGI Script in the web interface in Fujitsu-Siemens Computers ServerView before 4.50.09 allows remote attackers to execute arbitrary commands via shell metacharacters in the Servername subparameter of the ParameterList parameter.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/35257 vdb-entry, x_refsource_XF
http://www.securityfocus.com/archive/1/472800/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2007/2441 vdb-entry, x_refsource_VUPEN
http://osvdb.org/37835 vdb-entry, x_refsource_OSVDB
http://www.redteam-pentesting.de/advisories/rt-sa-2007-002.php x_refsource_MISC
http://securityreason.com/securityalert/2858 third-party-advisory, x_refsource_SREASON
http://www.securityfocus.com/bid/24762 vdb-entry, x_refsource_BID
http://secunia.com/advisories/25944 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T13:57:54.941Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "serverview-servername-command-execution(35257)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35257"
          },
          {
            "name": "20070704 Fujitsu-Siemens ServerView Remote Command Execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/472800/100/0/threaded"
          },
          {
            "name": "ADV-2007-2441",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2441"
          },
          {
            "name": "37835",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/37835"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-002.php"
          },
          {
            "name": "2858",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2858"
          },
          {
            "name": "24762",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/24762"
          },
          {
            "name": "25944",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25944"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-07-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DBAsciiAccess CGI Script in the web interface in Fujitsu-Siemens Computers ServerView before 4.50.09 allows remote attackers to execute arbitrary commands via shell metacharacters in the Servername subparameter of the ParameterList parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "serverview-servername-command-execution(35257)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35257"
        },
        {
          "name": "20070704 Fujitsu-Siemens ServerView Remote Command Execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/472800/100/0/threaded"
        },
        {
          "name": "ADV-2007-2441",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2441"
        },
        {
          "name": "37835",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/37835"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-002.php"
        },
        {
          "name": "2858",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2858"
        },
        {
          "name": "24762",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/24762"
        },
        {
          "name": "25944",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25944"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-3011",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The DBAsciiAccess CGI Script in the web interface in Fujitsu-Siemens Computers ServerView before 4.50.09 allows remote attackers to execute arbitrary commands via shell metacharacters in the Servername subparameter of the ParameterList parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "serverview-servername-command-execution(35257)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35257"
            },
            {
              "name": "20070704 Fujitsu-Siemens ServerView Remote Command Execution",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/472800/100/0/threaded"
            },
            {
              "name": "ADV-2007-2441",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2441"
            },
            {
              "name": "37835",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/37835"
            },
            {
              "name": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-002.php",
              "refsource": "MISC",
              "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-002.php"
            },
            {
              "name": "2858",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2858"
            },
            {
              "name": "24762",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/24762"
            },
            {
              "name": "25944",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25944"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-3011",
    "datePublished": "2007-07-05T19:00:00",
    "dateReserved": "2007-06-04T00:00:00",
    "dateUpdated": "2024-08-07T13:57:54.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3579 (GCVE-0-2006-3579)
Vulnerability from cvelistv5
Published
2006-07-13 10:00
Modified
2024-08-07 18:30
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
http://www.securityfocus.com/bid/18950 vdb-entry, x_refsource_BID
http://secunia.com/advisories/21011 third-party-advisory, x_refsource_SECUNIA
http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html x_refsource_CONFIRM
http://jvn.jp/jp/JVN%2373368472/index.html third-party-advisory, x_refsource_JVN
http://www.osvdb.org/27105 vdb-entry, x_refsource_OSVDB
http://jvn.jp/jp/JVN%2376686161/index.html third-party-advisory, x_refsource_JVN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:30:34.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "18950",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18950"
          },
          {
            "name": "21011",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21011"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
          },
          {
            "name": "JVN#73368472",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
          },
          {
            "name": "27105",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27105"
          },
          {
            "name": "JVN#76686161",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-08-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "18950",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18950"
        },
        {
          "name": "21011",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21011"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
        },
        {
          "name": "JVN#73368472",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
        },
        {
          "name": "27105",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27105"
        },
        {
          "name": "JVN#76686161",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3579",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "18950",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18950"
            },
            {
              "name": "21011",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21011"
            },
            {
              "name": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html",
              "refsource": "CONFIRM",
              "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
            },
            {
              "name": "JVN#73368472",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
            },
            {
              "name": "27105",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27105"
            },
            {
              "name": "JVN#76686161",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3579",
    "datePublished": "2006-07-13T10:00:00",
    "dateReserved": "2006-07-12T00:00:00",
    "dateUpdated": "2024-08-07T18:30:34.360Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3578 (GCVE-0-2006-3578)
Vulnerability from cvelistv5
Published
2006-07-13 10:00
Modified
2024-08-07 18:30
Severity ?
CWE
  • n/a
Summary
Directory traversal vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to read arbitrary files via unspecified vectors.
References
http://www.securityfocus.com/bid/18950 vdb-entry, x_refsource_BID
http://secunia.com/advisories/21011 third-party-advisory, x_refsource_SECUNIA
http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html x_refsource_CONFIRM
http://www.osvdb.org/27106 vdb-entry, x_refsource_OSVDB
http://jvn.jp/jp/JVN%2373368472/index.html third-party-advisory, x_refsource_JVN
http://jvn.jp/jp/JVN%2376686161/index.html third-party-advisory, x_refsource_JVN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:30:34.452Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "18950",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18950"
          },
          {
            "name": "21011",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21011"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
          },
          {
            "name": "27106",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27106"
          },
          {
            "name": "JVN#73368472",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
          },
          {
            "name": "JVN#76686161",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to read arbitrary files via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-01-30T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "18950",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18950"
        },
        {
          "name": "21011",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21011"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
        },
        {
          "name": "27106",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27106"
        },
        {
          "name": "JVN#73368472",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
        },
        {
          "name": "JVN#76686161",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3578",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to read arbitrary files via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "18950",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18950"
            },
            {
              "name": "21011",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21011"
            },
            {
              "name": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html",
              "refsource": "CONFIRM",
              "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
            },
            {
              "name": "27106",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27106"
            },
            {
              "name": "JVN#73368472",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
            },
            {
              "name": "JVN#76686161",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3578",
    "datePublished": "2006-07-13T10:00:00",
    "dateReserved": "2006-07-12T00:00:00",
    "dateUpdated": "2024-08-07T18:30:34.452Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-3126 (GCVE-0-2008-3126)
Vulnerability from cvelistv5
Published
2008-07-10 18:00
Modified
2024-08-07 09:28
Severity ?
CWE
  • n/a
Summary
Multiple stack-based buffer overflows in the ServerView web interface (SnmpGetMibValues.exe) in Fujitsu Siemens Computers ServerView 04.60.07 and earlier allow remote authenticated users to execute arbitrary code via a crafted URL.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:28:41.446Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20080703 DDIVRT-2008-12-ServerView SnmpGetMibValues.exe Buffer Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063043.html"
          },
          {
            "name": "30081",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30081"
          },
          {
            "name": "30913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30913"
          },
          {
            "name": "serverview-snmpgetmibvalues-bo(43611)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43611"
          },
          {
            "name": "ADV-2008-2007",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2007/references"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-07-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple stack-based buffer overflows in the ServerView web interface (SnmpGetMibValues.exe) in Fujitsu Siemens Computers ServerView 04.60.07 and earlier allow remote authenticated users to execute arbitrary code via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20080703 DDIVRT-2008-12-ServerView SnmpGetMibValues.exe Buffer Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063043.html"
        },
        {
          "name": "30081",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30081"
        },
        {
          "name": "30913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30913"
        },
        {
          "name": "serverview-snmpgetmibvalues-bo(43611)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43611"
        },
        {
          "name": "ADV-2008-2007",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2007/references"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-3126",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple stack-based buffer overflows in the ServerView web interface (SnmpGetMibValues.exe) in Fujitsu Siemens Computers ServerView 04.60.07 and earlier allow remote authenticated users to execute arbitrary code via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20080703 DDIVRT-2008-12-ServerView SnmpGetMibValues.exe Buffer Overflow",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063043.html"
            },
            {
              "name": "30081",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30081"
            },
            {
              "name": "30913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30913"
            },
            {
              "name": "serverview-snmpgetmibvalues-bo(43611)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43611"
            },
            {
              "name": "ADV-2008-2007",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2007/references"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-3126",
    "datePublished": "2008-07-10T18:00:00",
    "dateReserved": "2008-07-10T00:00:00",
    "dateUpdated": "2024-08-07T09:28:41.446Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}