CVE-2022-21170

CVSS V2 Medium 4.3 CVSS V3 Low 3.7
Description
Improper check for certificate revocation in i-FILTER Ver.10.45R01 and earlier, i-FILTER Ver.9.50R10 and earlier, i-FILTER Browser & Cloud MultiAgent for Windows Ver.4.93R04 and earlier, and D-SPA (Ver.3 / Ver.4) using i-FILTER allows a remote unauthenticated attacker to conduct a man-in-the-middle attack and eavesdrop on an encrypted communication.
Overview
  • CVE ID
  • CVE-2022-21170
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-10T17:45:10
  • Last Modified Date
  • 2022-03-16T17:04:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:daj:i-filter_browser_\&_cloud_multiagent:*:*:*:*:*:windows:*:* 1 OR 4.93r04
AND
cpe:2.3:a:daj:i-filter:*:*:*:*:*:*:*:* 1 OR 9.50r10
cpe:2.3:a:daj:i-filter:*:*:*:*:*:*:*:* 1 OR 10.0 10.45r01
cpe:2.3:h:daj:dspa-15000_m5:3:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:daj:dspa-15000_m5:4:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:daj:dspa-2000_m4:4:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:daj:dspa-4000_m4:4:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:daj:dspa-7000_m5:3:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:daj:dspa-7000_m5:4:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 3.7
  • Base Severity
  • LOW
  • Exploitability Score
  • 2.2
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://jvn.jp/en/jp/JVN33214411/index.html Third Party Advisory VDB Entry
https://download.daj.co.jp/user/ifb/ Permissions Required Vendor Advisory
https://download.daj.co.jp/user/dspa/V3/ Permissions Required Vendor Advisory
https://download.daj.co.jp/user/ifilter/V10/ Permissions Required Vendor Advisory
https://download.daj.co.jp/user/dspa/V4/ Permissions Required Vendor Advisory
https://download.daj.co.jp/user/ifilter/V9/ Permissions Required Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:45:43 Added to TrackCVE
2022-12-06 11:50:19 2022-03-10T17:45Z 2022-03-10T17:45:10 CVE Published Date updated
2022-12-06 11:50:19 2022-03-16T17:04:47 CVE Modified Date updated
2022-12-06 11:50:19 Analyzed Vulnerability Status updated