CVE-2022-21170

Improper check for certificate revocation in i-FILTER Ver.10.45R01 and earlier, i-FILTER Ver.9.50R10 and earlier, i-FILTER Browser & Cloud MultiAgent for Windows Ver.4.93R04 and earlier, and D-SPA (Ver.3 / Ver.4) using i-FILTER allows a remote unauthenticated attacker to conduct a man-in-the-middle attack and eavesdrop on an encrypted communication.
References
Link Resource
https://download.daj.co.jp/user/dspa/V3/ Permissions Required Vendor Advisory
https://download.daj.co.jp/user/dspa/V4/ Permissions Required Vendor Advisory
https://download.daj.co.jp/user/ifb/ Permissions Required Vendor Advisory
https://download.daj.co.jp/user/ifilter/V10/ Permissions Required Vendor Advisory
https://download.daj.co.jp/user/ifilter/V9/ Permissions Required Vendor Advisory
https://jvn.jp/en/jp/JVN33214411/index.html Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:daj:i-filter_browser_\&_cloud_multiagent:*:*:*:*:*:windows:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:daj:i-filter:*:*:*:*:*:*:*:*
cpe:2.3:a:daj:i-filter:*:*:*:*:*:*:*:*
OR cpe:2.3:h:daj:dspa-15000_m5:3:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-15000_m5:4:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-2000_m4:4:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-4000_m4:4:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-7000_m5:3:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-7000_m5:4:*:*:*:*:*:*:*

History

16 Mar 2022, 17:04

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 3.7
CPE cpe:2.3:h:daj:dspa-7000_m5:3:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-15000_m5:3:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-15000_m5:4:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-4000_m4:4:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-2000_m4:4:*:*:*:*:*:*:*
cpe:2.3:a:daj:i-filter_browser_\&_cloud_multiagent:*:*:*:*:*:windows:*:*
cpe:2.3:a:daj:i-filter:*:*:*:*:*:*:*:*
cpe:2.3:h:daj:dspa-7000_m5:4:*:*:*:*:*:*:*
CWE CWE-295
References (MISC) https://download.daj.co.jp/user/ifilter/V9/ - (MISC) https://download.daj.co.jp/user/ifilter/V9/ - Permissions Required, Vendor Advisory
References (MISC) https://download.daj.co.jp/user/ifb/ - (MISC) https://download.daj.co.jp/user/ifb/ - Permissions Required, Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN33214411/index.html - (MISC) https://jvn.jp/en/jp/JVN33214411/index.html - Third Party Advisory, VDB Entry
References (MISC) https://download.daj.co.jp/user/ifilter/V10/ - (MISC) https://download.daj.co.jp/user/ifilter/V10/ - Permissions Required, Vendor Advisory
References (MISC) https://download.daj.co.jp/user/dspa/V4/ - (MISC) https://download.daj.co.jp/user/dspa/V4/ - Permissions Required, Vendor Advisory
References (MISC) https://download.daj.co.jp/user/dspa/V3/ - (MISC) https://download.daj.co.jp/user/dspa/V3/ - Permissions Required, Vendor Advisory

10 Mar 2022, 17:54

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-10 17:45

Updated : 2024-02-04 22:29


NVD link : CVE-2022-21170

Mitre link : CVE-2022-21170

CVE.ORG link : CVE-2022-21170


JSON object : View

Products Affected

daj

  • dspa-7000_m5
  • dspa-15000_m5
  • i-filter_browser_\&_cloud_multiagent
  • i-filter
  • dspa-4000_m4
  • dspa-2000_m4
CWE
CWE-295

Improper Certificate Validation