CWE
295
Advisory Published
Updated

CVE-2022-21170

First published: Thu Mar 10 2022(Updated: )

Improper check for certificate revocation in i-FILTER Ver.10.45R01 and earlier, i-FILTER Ver.9.50R10 and earlier, i-FILTER Browser & Cloud MultiAgent for Windows Ver.4.93R04 and earlier, and D-SPA (Ver.3 / Ver.4) using i-FILTER allows a remote unauthenticated attacker to conduct a man-in-the-middle attack and eavesdrop on an encrypted communication.

Credit: vultures@jpcert.or.jp

Affected SoftwareAffected VersionHow to fix
Daj I-filter Browser \& Cloud Multiagent<=4.93r04
Daj I-filter<=9.50r10
Daj I-filter>=10.0<=10.45r01
Daj Dspa-15000 M5=3
Daj Dspa-15000 M5=4
Daj Dspa-2000 M4=4
Daj Dspa-4000 M4=4
Daj Dspa-7000 M5=3
Daj Dspa-7000 M5=4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203