Vulnerability CVE-2022-21170


Published: 2022-03-10

Description:
Improper check for certificate revocation in i-FILTER Ver.10.45R01 and earlier, i-FILTER Ver.9.50R10 and earlier, i-FILTER Browser & Cloud MultiAgent for Windows Ver.4.93R04 and earlier, and D-SPA (Ver.3 / Ver.4) using i-FILTER allows a remote unauthenticated attacker to conduct a man-in-the-middle attack and eavesdrop on an encrypted communication.

Type:

CWE-295

(Certificate Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
DAJ -> I-filter browser \& cloud multiagent 

 References:
https://jvn.jp/en/jp/JVN33214411/index.html
https://download.daj.co.jp/user/ifb/
https://download.daj.co.jp/user/dspa/V3/
https://download.daj.co.jp/user/ifilter/V10/
https://download.daj.co.jp/user/dspa/V4/
https://download.daj.co.jp/user/ifilter/V9/

Copyright 2024, cxsecurity.com

 

Back to Top