Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - Hitachi Automation Director
jvndb-2019-008917
Vulnerability from jvndb
Published
2019-09-09 15:58
Modified
2019-09-09 15:58
Summary
Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-008917.html",
  "dc:date": "2019-09-09T15:58+09:00",
  "dcterms:issued": "2019-09-09T15:58+09:00",
  "dcterms:modified": "2019-09-09T15:58+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-008917.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-008917",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2021-003811
Vulnerability from jvndb
Published
2021-11-05 15:04
Modified
2021-11-05 15:04
Summary
File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
A file permission vulnerability was found in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003811.html",
  "dc:date": "2021-11-05T15:04+09:00",
  "dcterms:issued": "2021-11-05T15:04+09:00",
  "dcterms:modified": "2021-11-05T15:04+09:00",
  "description": "A file permission vulnerability was found in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003811.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2021-003811",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}

jvndb-2023-001269
Vulnerability from jvndb
Published
2023-03-01 16:59
Modified
2024-06-11 16:42
Severity
Summary
File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center
Details
A File and Directory Permissions Vulnerability (CVE-2020-36652) exists in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001269.html",
  "dc:date": "2024-06-11T16:42+09:00",
  "dcterms:issued": "2023-03-01T16:59+09:00",
  "dcterms:modified": "2024-06-11T16:42+09:00",
  "description": "A File and Directory Permissions Vulnerability (CVE-2020-36652) exists in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001269.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_viewpoint",
      "@product": "Hitachi Ops Center Viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.6",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-001269",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2020-36652",
      "@id": "CVE-2020-36652",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2020-36652",
      "@id": "CVE-2020-36652",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/276.html",
      "@id": "CWE-276",
      "@title": "Incorrect Default Permissions(CWE-276)"
    }
  ],
  "title": "File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center"
}

jvndb-2019-003194
Vulnerability from jvndb
Published
2019-05-13 15:25
Modified
2019-05-13 15:25
Summary
Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-003194.html",
  "dc:date": "2019-05-13T15:25+09:00",
  "dcterms:issued": "2019-05-13T15:25+09:00",
  "dcterms:modified": "2019-05-13T15:25+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-003194.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-003194",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2020-007127
Vulnerability from jvndb
Published
2020-08-03 16:36
Modified
2020-08-03 16:36
Summary
Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "dc:date": "2020-08-03T16:36+09:00",
  "dcterms:issued": "2020-08-03T16:36+09:00",
  "dcterms:modified": "2020-08-03T16:36+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:dynamic_link_manager",
      "@product": "Hitachi Dynamic Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_analyzer_viewpoint",
      "@product": "Hitachi Ops Center Analyzer viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_api_configuration_manager",
      "@product": "Hitachi Ops Center API Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-007127",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}

jvndb-2015-006054
Vulnerability from jvndb
Published
2015-12-01 15:59
Modified
2015-12-22 17:43
Severity
() - -
Summary
XML External Entity (XXE) Vulnerability in Hitachi Command Suite
Details
XML External Entity (XXE) Vulnerability exists in Hitachi Command Suite.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-006054.html",
  "dc:date": "2015-12-22T17:43+09:00",
  "dcterms:issued": "2015-12-01T15:59+09:00",
  "dcterms:modified": "2015-12-22T17:43+09:00",
  "description": "XML External Entity (XXE) Vulnerability exists in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-006054.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2015-006054",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "XML External Entity (XXE) Vulnerability in Hitachi Command Suite"
}

jvndb-2018-003553
Vulnerability from jvndb
Published
2018-05-28 12:13
Modified
2018-07-31 12:16
Severity
Summary
Information Disclosure Vulnerability in Hitachi Automation Director
Details
An Information Disclosure Vulnerability was found in Hitachi Automation Director.
References
TypeURL
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-003553.html",
  "dc:date": "2018-07-31T12:16+09:00",
  "dcterms:issued": "2018-05-28T12:13+09:00",
  "dcterms:modified": "2018-07-31T12:16+09:00",
  "description": "An Information Disclosure Vulnerability was found in Hitachi Automation Director.",
  "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-003553.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:automation_director",
    "@product": "Hitachi Automation Director",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "3.5",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
      "@version": "2.0"
    },
    {
      "@score": "3.1",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2018-003553",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Information Disclosure Vulnerability in Hitachi Automation Director"
}

jvndb-2017-005137
Vulnerability from jvndb
Published
2017-07-19 15:44
Modified
2017-07-19 15:44
Summary
Multiple Vulnerabilities in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-005137.html",
  "dc:date": "2017-07-19T15:44+09:00",
  "dcterms:issued": "2017-07-19T15:44+09:00",
  "dcterms:modified": "2017-07-19T15:44+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-005137.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2017-005137",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2017-008370
Vulnerability from jvndb
Published
2017-10-17 17:01
Modified
2017-10-18 12:31
Severity
Summary
Information Disclosure Vulnerability in Hitachi Automation Director
Details
An Information Disclosure Vulnerability was found in Hitachi Automation Director.
References
TypeURL
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-008370.html",
  "dc:date": "2017-10-18T12:31+09:00",
  "dcterms:issued": "2017-10-17T17:01+09:00",
  "dcterms:modified": "2017-10-18T12:31+09:00",
  "description": "An Information Disclosure Vulnerability was found in Hitachi Automation Director.",
  "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-008370.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:automation_director",
    "@product": "Hitachi Automation Director",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "3.5",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
      "@version": "2.0"
    },
    {
      "@score": "3.1",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2017-008370",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Information Disclosure Vulnerability in Hitachi Automation Director"
}

jvndb-2016-002715
Vulnerability from jvndb
Published
2016-05-24 16:43
Modified
2016-08-03 16:09
Severity
Summary
Information Disclosure Vulnerability in Hitachi Command Suite
Details
An Information Disclosure Vulnerability was found in Hitachi Command Suite.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-002715.html",
  "dc:date": "2016-08-03T16:09+09:00",
  "dcterms:issued": "2016-05-24T16:43+09:00",
  "dcterms:modified": "2016-08-03T16:09+09:00",
  "description": "An Information Disclosure Vulnerability was found in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-002715.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_availability_manager",
      "@product": "Hitachi Global Link Availability Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_replication_monitor",
      "@product": "Hitachi Replication Monitor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1-hicommand_device_manager",
      "@product": "JP1/HiCommand Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1-hicommand_global_link_availability_manager",
      "@product": "JP1/HiCommand Global Link Availability Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1-hicommand_replication_monitor",
      "@product": "JP1/HiCommand Replication Monitor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1-hicommand_tiered_storage_manager",
      "@product": "JP1/HiCommand Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "3.5",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
      "@version": "2.0"
    },
    {
      "@score": "3.1",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2016-002715",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Information Disclosure Vulnerability in Hitachi Command Suite"
}

jvndb-2019-013271
Vulnerability from jvndb
Published
2019-12-24 16:02
Modified
2019-12-24 16:02
Summary
Multiple Vulnerabilities in Hitachi Automation Director
Details
Multiple vulnerabilities have been found in Hitachi Automation Director.
References
TypeURL
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013271.html",
  "dc:date": "2019-12-24T16:02+09:00",
  "dcterms:issued": "2019-12-24T16:02+09:00",
  "dcterms:modified": "2019-12-24T16:02+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Automation Director.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013271.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:automation_director",
    "@product": "Hitachi Automation Director",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:identifier": "JVNDB-2019-013271",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Automation Director"
}

jvndb-2019-013272
Vulnerability from jvndb
Published
2019-12-24 16:02
Modified
2019-12-24 16:02
Summary
Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor. We would like to thank Piotr Madej (ING Tech Poland) for reporting the relevant issues.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013272.html",
  "dc:date": "2019-12-24T16:02+09:00",
  "dcterms:issued": "2019-12-24T16:02+09:00",
  "dcterms:modified": "2019-12-24T16:02+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.\r\n\r\nWe would like to thank \r\nPiotr Madej (ING Tech Poland)\r\nfor reporting the relevant issues.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013272.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-013272",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2018-21032",
      "@id": "CVE-2018-21032",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2018-21033",
      "@id": "CVE-2018-21033",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-21032",
      "@id": "CVE-2018-21032",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-21033",
      "@id": "CVE-2018-21033",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2018-006460
Vulnerability from jvndb
Published
2018-08-22 17:11
Modified
2018-08-22 17:11
Severity
Summary
Path Traversal Vulnerability in Hitachi Automation Director
Details
A Path Traversal Vulnerability was found in Hitachi Automation Director.
References
TypeURL
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-006460.html",
  "dc:date": "2018-08-22T17:11+09:00",
  "dcterms:issued": "2018-08-22T17:11+09:00",
  "dcterms:modified": "2018-08-22T17:11+09:00",
  "description": "A Path Traversal Vulnerability was found in Hitachi Automation Director.",
  "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-006460.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:automation_director",
    "@product": "Hitachi Automation Director",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "5.5",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "7.1",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2018-006460",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-22",
    "@title": "Path Traversal(CWE-22)"
  },
  "title": "Path Traversal Vulnerability in Hitachi Automation Director"
}

jvndb-2022-002143
Vulnerability from jvndb
Published
2022-08-01 17:10
Modified
2022-08-01 17:10
Summary
Information Disclosure Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator
Details
Information Disclosure Vulnerability have been found in Hitachi Automation Director and Hitachi Ops Center Automator.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002143.html",
  "dc:date": "2022-08-01T17:10+09:00",
  "dcterms:issued": "2022-08-01T17:10+09:00",
  "dcterms:modified": "2022-08-01T17:10+09:00",
  "description": "Information Disclosure Vulnerability have been found in Hitachi Automation Director and Hitachi Ops Center Automator.",
  "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002143.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2022-002143",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Information Disclosure Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator"
}

jvndb-2016-004496
Vulnerability from jvndb
Published
2016-09-02 16:09
Modified
2016-09-30 09:47
Severity
Summary
Information Disclosure Vulnerability in Hitachi Automation Director and JP1/Automatic Operation
Details
An Information Disclosure Vulnerability was found in Hitachi Automation Director and JP1/Automatic Operation.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-004496.html",
  "dc:date": "2016-09-30T09:47+09:00",
  "dcterms:issued": "2016-09-02T16:09+09:00",
  "dcterms:modified": "2016-09-30T09:47+09:00",
  "description": "An Information Disclosure Vulnerability was found in Hitachi Automation Director and JP1/Automatic Operation.",
  "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-004496.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner",
      "@product": "Job Management Partner",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1%2fautomatic_operation",
      "@product": "JP1/Automatic Operation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "3.5",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
      "@version": "2.0"
    },
    {
      "@score": "3.1",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2016-004496",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Information Disclosure Vulnerability in Hitachi Automation Director and JP1/Automatic Operation"
}

jvndb-2018-010851
Vulnerability from jvndb
Published
2018-12-26 12:09
Modified
2019-01-24 18:37
Severity
Summary
Clickjacking Vulnerability in Hitachi Automation Director
Details
A Clickjacking Vulnerability was found in Hitachi Automation Director.
References
TypeURL
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-010851.html",
  "dc:date": "2019-01-24T18:37+09:00",
  "dcterms:issued": "2018-12-26T12:09+09:00",
  "dcterms:modified": "2019-01-24T18:37+09:00",
  "description": "A Clickjacking Vulnerability was found in Hitachi Automation Director.",
  "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-010851.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:automation_director",
    "@product": "Hitachi Automation Director",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2018-010851",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Clickjacking Vulnerability in Hitachi Automation Director"
}

jvndb-2020-005443
Vulnerability from jvndb
Published
2020-06-15 16:29
Modified
2020-06-15 16:29
Summary
Path Traversal Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator
Details
A Path Traversal Vulnerability was found in Hitachi Automation Director and Hitachi Ops Center Automator.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-005443.html",
  "dc:date": "2020-06-15T16:29+09:00",
  "dcterms:issued": "2020-06-15T16:29+09:00",
  "dcterms:modified": "2020-06-15T16:29+09:00",
  "description": "A Path Traversal Vulnerability was found in Hitachi Automation Director and Hitachi Ops Center Automator.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-005443.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-005443",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Path Traversal Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator"
}