All the vulnerabilites related to Fuji Electric Co., Ltd. - V-Server
jvndb-2022-002838
Vulnerability from jvndb
Published
2023-01-04 14:21
Modified
2023-01-04 14:21
Severity ?
Summary
Multiple vulnerabilities in Fuji Electric V-Server
Details
V-Server provided by FUJI ELECTRIC CO., LTD. contains multiple vulnerabilities listed below.
* Stack-based Buffer ovewflow (CWE-121) - CVE-2022-47908
* Out-of-bounds Read (CWE-125) - CVE-2022-41645
* Out-of-bounds Write (CWE-787) - CVE-2022-47317
Michael Heinzl reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
▼ | Type | URL |
---|---|---|
JVN | http://jvn.jp/en/vu/JVNVU92811888/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2022-47908 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2022-41645 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2022-47317 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2022-41645 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2022-47317 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2022-47908 | |
Stack-based Buffer Overflow(CWE-121) | https://cwe.mitre.org/data/definitions/121.html | |
Out-of-bounds Read(CWE-125) | https://cwe.mitre.org/data/definitions/125.html | |
Out-of-bounds Write(CWE-787) | https://cwe.mitre.org/data/definitions/787.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
Fuji Electric Co., Ltd. | V-Server |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002838.html", "dc:date": "2023-01-04T14:21+09:00", "dcterms:issued": "2023-01-04T14:21+09:00", "dcterms:modified": "2023-01-04T14:21+09:00", "description": "V-Server provided by FUJI ELECTRIC CO., LTD. contains multiple vulnerabilities listed below.\r\n\r\n * Stack-based Buffer ovewflow (CWE-121) - CVE-2022-47908\r\n * Out-of-bounds Read (CWE-125) - CVE-2022-41645\r\n * Out-of-bounds Write (CWE-787) - CVE-2022-47317\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002838.html", "sec:cpe": { "#text": "cpe:/a:fujielectric:v-server", "@product": "V-Server", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2022-002838", "sec:references": [ { "#text": "http://jvn.jp/en/vu/JVNVU92811888/index.html", "@id": "JVNVU#92811888", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-47908", "@id": "CVE-2022-47908", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-41645", "@id": "CVE-2022-41645", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-47317", "@id": "CVE-2022-47317", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-41645", "@id": "CVE-2022-41645", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-47317", "@id": "CVE-2022-47317", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-47908", "@id": "CVE-2022-47908", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/121.html", "@id": "CWE-121", "@title": "Stack-based Buffer Overflow(CWE-121)" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" }, { "#text": "https://cwe.mitre.org/data/definitions/787.html", "@id": "CWE-787", "@title": "Out-of-bounds Write(CWE-787)" } ], "title": "Multiple vulnerabilities in Fuji Electric V-Server" }
jvndb-2023-002072
Vulnerability from jvndb
Published
2023-06-09 12:23
Modified
2024-05-23 15:33
Severity ?
Summary
Multiple vulnerabilities in Fuji Electric products
Details
Multiple vulnerabilities listed below exist in the simulator module and the remote monitoring software 'V-Server Lite' and 'V-Server' contained in the graphic editor 'V-SFT', and the remote monitoring software 'TELLUS' and 'TELLUS Lite' provided by FUJI ELECTRIC CO., LTD.
* Stack-based buffer overflow in V-Serve, V-Server Lite (CWE-121) - CVE-2023-31239
* Stack-based buffer overflow in TELLUS, TELLUS Lite (CWE-121) - CVE-2023-32538, CVE-2023-32273, CVE-2023-32201
* Out-of-bounds read in TELLUS, TELLUS Lite (CWE-125) - CVE-2023-32288
* Stack-based buffer overflow in TELLUS, TELLUS Lite (CWE-121) - CVE-2023-32276
* Access of memory location after end of buffer in TELLUS, TELLUS Lite (CWE-788) - CVE-2023-32270
* Out-of-bounds read in TELLUS, TELLUS Lite (CWE-125) - CVE-2023-32542
Michael Heinzl reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002072.html", "dc:date": "2024-05-23T15:33+09:00", "dcterms:issued": "2023-06-09T12:23+09:00", "dcterms:modified": "2024-05-23T15:33+09:00", "description": "Multiple vulnerabilities listed below exist in the simulator module and the remote monitoring software \u0027V-Server Lite\u0027 and \u0027V-Server\u0027 contained in the graphic editor \u0027V-SFT\u0027, and the remote monitoring software \u0027TELLUS\u0027 and \u0027TELLUS Lite\u0027 provided by FUJI ELECTRIC CO., LTD.\r\n\r\n * Stack-based buffer overflow in V-Serve, V-Server Lite (CWE-121) - CVE-2023-31239\r\n * Stack-based buffer overflow in TELLUS, TELLUS Lite (CWE-121) - CVE-2023-32538, CVE-2023-32273, CVE-2023-32201\r\n * Out-of-bounds read in TELLUS, TELLUS Lite (CWE-125) - CVE-2023-32288\r\n * Stack-based buffer overflow in TELLUS, TELLUS Lite (CWE-121) - CVE-2023-32276\r\n * Access of memory location after end of buffer in TELLUS, TELLUS Lite (CWE-788) - CVE-2023-32270\r\n * Out-of-bounds read in TELLUS, TELLUS Lite (CWE-125) - CVE-2023-32542\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002072.html", "sec:cpe": [ { "#text": "cpe:/a:fujielectric:tellus", "@product": "TELLUS", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/a:fujielectric:tellus_lite", "@product": "TELLUS Lite", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/a:fujielectric:v-server", "@product": "V-Server", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" } ], "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2023-002072", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU98818508/index.html", "@id": "JVNVU#98818508", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-31239", "@id": "CVE-2023-31239", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32538", "@id": "CVE-2023-32538", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32273", "@id": "CVE-2023-32273", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32201", "@id": "CVE-2023-32201", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32288", "@id": "CVE-2023-32288", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32276", "@id": "CVE-2023-32276", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32270", "@id": "CVE-2023-32270", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32542", "@id": "CVE-2023-32542", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-31239", "@id": "CVE-2023-31239", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32201", "@id": "CVE-2023-32201", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32270", "@id": "CVE-2023-32270", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32273", "@id": "CVE-2023-32273", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32276", "@id": "CVE-2023-32276", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32288", "@id": "CVE-2023-32288", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32538", "@id": "CVE-2023-32538", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32542", "@id": "CVE-2023-32542", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/121.html", "@id": "CWE-121", "@title": "Stack-based Buffer Overflow(CWE-121)" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" }, { "#text": "https://cwe.mitre.org/data/definitions/788.html", "@id": "CWE-788", "@title": "Access of Memory Location After End of Buffer(CWE-788)" } ], "title": "Multiple vulnerabilities in Fuji Electric products" }
jvndb-2024-013702
Vulnerability from jvndb
Published
2024-11-29 14:42
Modified
2024-11-29 14:42
Severity ?
Summary
Multiple vulnerabilities in FUJI ELECTRIC products
Details
Multiple vulnerabilities listed below exist in the remote monitoring software 'TELLUS' and 'TELLUS Lite', and the simulator module and the remote monitoring software 'V-Server' and 'V-Server Lite' contained in the graphic editor 'V-SFT' provided by FUJI ELECTRIC CO., LTD.
* Multiple Stack-based buffer overflow vulnerabilities in V-SFT, TELLUS, TELLLUS Lite (CWE-121) - CVE-2024-38309
* Out-of-bounds read vulnerability in TELLUS and TELLUS Lite (CWE-125) - CVE-2024-38389
* Out-of-bounds read vulnerability in V-Server and V-Server Lite (CWE-125) - CVE-2024-38658
Michael Heinzl reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/vu/JVNVU97531313/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-38309 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-38389 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-38658 | |
Stack-based Buffer Overflow(CWE-121) | https://cwe.mitre.org/data/definitions/121.html | |
Out-of-bounds Read(CWE-125) | https://cwe.mitre.org/data/definitions/125.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-013702.html", "dc:date": "2024-11-29T14:42+09:00", "dcterms:issued": "2024-11-29T14:42+09:00", "dcterms:modified": "2024-11-29T14:42+09:00", "description": "Multiple vulnerabilities listed below exist in the remote monitoring software \u0027TELLUS\u0027 and \u0027TELLUS Lite\u0027, and the simulator module and the remote monitoring software \u0027V-Server\u0027 and \u0027V-Server Lite\u0027 contained in the graphic editor \u0027V-SFT\u0027 provided by FUJI ELECTRIC CO., LTD.\r\n\r\n * Multiple Stack-based buffer overflow vulnerabilities in V-SFT, TELLUS, TELLLUS Lite (CWE-121) - CVE-2024-38309\r\n * Out-of-bounds read vulnerability in TELLUS and TELLUS Lite (CWE-125) - CVE-2024-38389\r\n * Out-of-bounds read vulnerability in V-Server and V-Server Lite (CWE-125) - CVE-2024-38658\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-013702.html", "sec:cpe": [ { "#text": "cpe:/a:fujielectric:tellus", "@product": "TELLUS", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/a:fujielectric:tellus_lite", "@product": "TELLUS Lite", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/a:fujielectric:v-server", "@product": "V-Server", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/a:fujielectric:v-server_lite", "@product": "V-Server Lite", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/a:fujielectric:v-sft", "@product": "V-SFT", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" } ], "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2024-013702", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU97531313/index.html", "@id": "JVNVU#97531313", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-38309", "@id": "CVE-2024-38309", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-38389", "@id": "CVE-2024-38389", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-38658", "@id": "CVE-2024-38658", "@source": "CVE" }, { "#text": "https://cwe.mitre.org/data/definitions/121.html", "@id": "CWE-121", "@title": "Stack-based Buffer Overflow(CWE-121)" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" } ], "title": "Multiple vulnerabilities in FUJI ELECTRIC products" }
jvndb-2022-001931
Vulnerability from jvndb
Published
2022-05-27 15:37
Modified
2024-06-18 16:28
Severity ?
Summary
Multiple vulnerabilities in Fuji Electric V-SFT, V-Server and V-Server Lite
Details
Multiple vulnerabilities listed below exist in the simulator module contained in the graphic editor "V-SFT" and the remote monitoring software "V-Server" and "V-Server Lite" provided by FUJI ELECTRIC CO., LTD.
* Out-of-bounds Read in V-SFT (CWE-125) - CVE-2022-29506
* Out-of-bounds Read in V-Server and V-Server Lite (CWE-125) - CVE-2022-30549
* Out-of-bounds Write in V-Server and V-Server Lite (CWE-787) - CVE-2022-29524
Michael Heinzl reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Fuji Electric Co., Ltd. | V-Server | |
Fuji Electric Co., Ltd. | V-SFT |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001931.html", "dc:date": "2024-06-18T16:28+09:00", "dcterms:issued": "2022-05-27T15:37+09:00", "dcterms:modified": "2024-06-18T16:28+09:00", "description": "Multiple vulnerabilities listed below exist in the simulator module contained in the graphic editor \"V-SFT\" and the remote monitoring software \"V-Server\" and \"V-Server Lite\" provided by FUJI ELECTRIC CO., LTD. \r\n\r\n * Out-of-bounds Read in V-SFT (CWE-125) - CVE-2022-29506\r\n * Out-of-bounds Read in V-Server and V-Server Lite (CWE-125) - CVE-2022-30549\r\n * Out-of-bounds Write in V-Server and V-Server Lite (CWE-787) - CVE-2022-29524\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001931.html", "sec:cpe": [ { "#text": "cpe:/a:fujielectric:v-server", "@product": "V-Server", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/a:fujielectric:v-sft", "@product": "V-SFT", "@vendor": "Fuji Electric Co., Ltd.", "@version": "2.2" } ], "sec:cvss": [ { "@score": "6.8", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2022-001931", "sec:references": [ { "#text": "http://jvn.jp/en/vu/JVNVU93134398/index.html", "@id": "JVNVU#93134398", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-29506", "@id": "CVE-2022-29506", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-30549", "@id": "CVE-2022-30549", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-29524", "@id": "CVE-2022-29524", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-29506", "@id": "CVE-2022-29506", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-30549", "@id": "CVE-2022-30549", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-29524", "@id": "CVE-2022-29524", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" }, { "#text": "https://cwe.mitre.org/data/definitions/787.html", "@id": "CWE-787", "@title": "Out-of-bounds Write(CWE-787)" } ], "title": "Multiple vulnerabilities in Fuji Electric V-SFT, V-Server and V-Server Lite" }