Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - Groupmax Collaboration Portal
jvndb-2015-006527
Vulnerability from jvndb
Published
2015-12-28 13:51
Modified
2016-02-10 14:36
Severity
() - -
Summary
Cross-site Scripting Vulnerability in uCosminexus Portal Framework and Groupmax Collaboration
Details
A cross-site scripting vulnerability was found in uCosminexus Portal Framework and Groupmax Collaboration.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-006527.html",
  "dc:date": "2016-02-10T14:36+09:00",
  "dcterms:issued": "2015-12-28T13:51+09:00",
  "dcterms:modified": "2016-02-10T14:36+09:00",
  "description": "A cross-site scripting vulnerability was found in uCosminexus Portal Framework and Groupmax Collaboration.",
  "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-006527.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "3.5",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2015-006527",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-79",
    "@title": "Cross-site Scripting(CWE-79)"
  },
  "title": "Cross-site Scripting Vulnerability in uCosminexus Portal Framework and Groupmax Collaboration"
}

jvndb-2012-005827
Vulnerability from jvndb
Published
2012-12-28 16:43
Modified
2012-12-28 16:43
Severity
() - -
Summary
Cross-site Scripting Vulnerability in Collaboration - Bulletin board in Multiple Hitachi Products
Details
A cross-site scripting vulnerability has been found in Collaboration - Bulletin board in multiple Hitachi products.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-005827.html",
  "dc:date": "2012-12-28T16:43+09:00",
  "dcterms:issued": "2012-12-28T16:43+09:00",
  "dcterms:modified": "2012-12-28T16:43+09:00",
  "description": "A cross-site scripting vulnerability has been found in Collaboration - Bulletin board in multiple Hitachi products.",
  "link": "https://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-005827.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "4.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2012-005827",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-79",
    "@title": "Cross-site Scripting(CWE-79)"
  },
  "title": "Cross-site Scripting Vulnerability in Collaboration - Bulletin board in Multiple Hitachi Products"
}

jvndb-2008-001350
Vulnerability from jvndb
Published
2008-06-06 12:00
Modified
2008-06-06 12:00
Severity
() - -
Summary
Hitachi Groupmax Collaboration Products Cross-Site Scripting Vulnerability
Details
A cross-site scripting vulnerability has been found in the Hitachi Groupmax Collaboration products.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001350.html",
  "dc:date": "2008-06-06T12:00+09:00",
  "dcterms:issued": "2008-06-06T12:00+09:00",
  "dcterms:modified": "2008-06-06T12:00+09:00",
  "description": "A cross-site scripting vulnerability has been found in the Hitachi Groupmax Collaboration products.",
  "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001350.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal",
      "@product": "Cosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_content_manager",
      "@product": "uCosminexus Content Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "4.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2008-001350",
  "title": "Hitachi Groupmax Collaboration Products Cross-Site Scripting Vulnerability"
}

jvndb-2008-001910
Vulnerability from jvndb
Published
2008-12-05 11:34
Modified
2008-12-05 11:34
Severity
() - -
Summary
Groupmax Collaboration - Schedule Mis-scheduling Problem: Unintended Members Included When Reservations are Made by Secretary
Details
In the event a secretary makes a reservation using Groupmax Collaboration - Schedule, there might be a scheduling error that causes unintended members to also have the event included in their schedules.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001910.html",
  "dc:date": "2008-12-05T11:34+09:00",
  "dcterms:issued": "2008-12-05T11:34+09:00",
  "dcterms:modified": "2008-12-05T11:34+09:00",
  "description": "In the event a secretary makes a reservation using Groupmax Collaboration - Schedule, there might be a scheduling error that causes unintended members to also have the event included in their schedules.",
  "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001910.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.4",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2008-001910",
  "sec:references": [
    {
      "#text": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001910.html",
      "@id": "JVNDB-2008-001910",
      "@source": "JVNDB_Ja"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Groupmax Collaboration - Schedule Mis-scheduling Problem: Unintended Members Included When Reservations are Made by Secretary"
}

jvndb-2010-001088
Vulnerability from jvndb
Published
2010-03-03 12:00
Modified
2010-03-03 12:00
Severity
() - -
Summary
uCosminexus Portal Framework Cross-Site Scripting Vulnerability
Details
uCosminexus Portal Framework has a cross-site scripting vulnerability.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001088.html",
  "dc:date": "2010-03-03T12:00+09:00",
  "dcterms:issued": "2010-03-03T12:00+09:00",
  "dcterms:modified": "2010-03-03T12:00+09:00",
  "description": "uCosminexus Portal Framework has a cross-site scripting vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001088.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal",
      "@product": "Cosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_portal_framework",
      "@product": "Cosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:electronic_form_workflow",
      "@product": "Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_content_manager",
      "@product": "uCosminexus Content Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_electronic_form_workflow",
      "@product": "uCosminexus Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation",
      "@product": "uCosminexus Navigation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-001088",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-79",
    "@title": "Cross-site Scripting(CWE-79)"
  },
  "title": "uCosminexus Portal Framework Cross-Site Scripting Vulnerability"
}

jvndb-2008-001514
Vulnerability from jvndb
Published
2008-07-30 13:46
Modified
2008-07-30 13:46
Severity
() - -
Summary
Cross-Site Scripting Vulnerability in Hitachi Collaboration - Online Community Management
Details
A cross-site scripting vulnerability has been found in Hitachi Collaboration - Online Community Management.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001514.html",
  "dc:date": "2008-07-30T13:46+09:00",
  "dcterms:issued": "2008-07-30T13:46+09:00",
  "dcterms:modified": "2008-07-30T13:46+09:00",
  "description": "A cross-site scripting vulnerability has been found in Hitachi Collaboration - Online Community Management.",
  "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001514.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal",
      "@product": "Cosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_content_manager",
      "@product": "uCosminexus Content Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2008-001514",
  "sec:references": [
    {
      "#text": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001514.html",
      "@id": "JVNDB-2008-001514",
      "@source": "JVNDB_Ja"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "Cross-Site Scripting Vulnerability in Hitachi Collaboration - Online Community Management"
}

jvndb-2017-002225
Vulnerability from jvndb
Published
2017-06-30 15:56
Modified
2017-06-30 15:56
Severity
Summary
Cross-site Scripting Vulnerability in multiple Hitachi products
Details
A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html",
  "dc:date": "2017-06-30T15:56+09:00",
  "dcterms:issued": "2017-06-30T15:56+09:00",
  "dcterms:modified": "2017-06-30T15:56+09:00",
  "description": "A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.",
  "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_navigation_platform",
      "@product": "Hitachi Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_navigation_platform",
      "@product": "JP1/Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation",
      "@product": "uCosminexus Navigation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation_platform",
      "@product": "uCosminexus Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "4.7",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2017-002225",
  "title": "Cross-site Scripting Vulnerability in multiple Hitachi products"
}

jvndb-2009-001033
Vulnerability from jvndb
Published
2009-03-02 17:38
Modified
2009-03-02 17:38
Severity
() - -
Summary
Multiple Vulnerabilities in uCosminexus Portal Framework
Details
uCosminexus Portal Framework contains multiple vulnerabilities.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001033.html",
  "dc:date": "2009-03-02T17:38+09:00",
  "dcterms:issued": "2009-03-02T17:38+09:00",
  "dcterms:modified": "2009-03-02T17:38+09:00",
  "description": "uCosminexus Portal Framework contains multiple vulnerabilities.",
  "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001033.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal",
      "@product": "Cosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_portal_framework",
      "@product": "Cosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:electronic_form_workflow",
      "@product": "Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_content_manager",
      "@product": "uCosminexus Content Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.4",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2009-001033",
  "sec:references": [
    {
      "#text": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001033.html",
      "@id": "JVNDB-2009-001033",
      "@source": "JVNDB_Ja"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Multiple Vulnerabilities in uCosminexus Portal Framework"
}

jvndb-2010-001495
Vulnerability from jvndb
Published
2010-06-08 14:03
Modified
2010-06-08 14:03
Severity
() - -
Summary
Stack-Based Buffer Overflow Vulnerability in Collaboration Common Utility
Details
Collaboration Common Utility, a component of multiple Hitachi products, is vulnerable to stack-based buffer overflow when the Drag and Drop Component for Collaboration feature is also installed.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001495.html",
  "dc:date": "2010-06-08T14:03+09:00",
  "dcterms:issued": "2010-06-08T14:03+09:00",
  "dcterms:modified": "2010-06-08T14:03+09:00",
  "description": "Collaboration Common Utility, a component of multiple Hitachi products, is vulnerable to stack-based buffer overflow when the Drag and Drop Component for Collaboration feature is also installed.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001495.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "10.0",
    "@severity": "High",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-001495",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-119",
    "@title": "Buffer Errors(CWE-119)"
  },
  "title": "Stack-Based Buffer Overflow Vulnerability in Collaboration Common Utility"
}

jvndb-2007-000921
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Severity
() - -
Summary
Groupmax Collaboration Schedule Information Disclosure Vulnerability
Details
The Schedule component in Groupmax Collaboration contains an information disclosure vulnerability where non-disclosable information can be displayed on a schedule portlet.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000921.html",
  "dc:date": "2008-05-21T00:00+09:00",
  "dcterms:issued": "2008-05-21T00:00+09:00",
  "dcterms:modified": "2008-05-21T00:00+09:00",
  "description": "The Schedule component in Groupmax Collaboration contains an information disclosure vulnerability where non-disclosable information can be displayed on a schedule portlet.",
  "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000921.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "4.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2007-000921",
  "sec:references": [
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5808",
      "@id": "CVE-2007-5808",
      "@source": "CVE"
    },
    {
      "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5808",
      "@id": "CVE-2007-5808",
      "@source": "NVD"
    },
    {
      "#text": "http://secunia.com/advisories/27451",
      "@id": "SA27451",
      "@source": "SECUNIA"
    },
    {
      "#text": "http://xforce.iss.net/xforce/xfdb/38188",
      "@id": "38188",
      "@source": "XF"
    },
    {
      "#text": "http://www.frsirt.com/english/advisories/2007/3667",
      "@id": "FrSIRT/ADV-2007-3667",
      "@source": "FRSIRT"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Groupmax Collaboration Schedule Information Disclosure Vulnerability"
}