Search criteria

19 vulnerabilities found for Hitachi Compute Systems Manager by Hitachi, Ltd

JVNDB-2023-002511

Vulnerability from jvndb - Published: 2023-07-19 14:48 - Updated:2024-04-26 12:29
Severity ?
Summary
File and Directory Permissions Vulnerability in Hitachi Command Suite
Details
A File and Directory Permissions Vulnerability (CVE-2020-36695) exists in Hitachi Command Suite.
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002511.html",
  "dc:date": "2024-04-26T12:29+09:00",
  "dcterms:issued": "2023-07-19T14:48+09:00",
  "dcterms:modified": "2024-04-26T12:29+09:00",
  "description": "A File and Directory Permissions Vulnerability (CVE-2020-36695) exists in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002511.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.6",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-002511",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2020-36695",
      "@id": "CVE-2020-36695",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2020-36695",
      "@id": "CVE-2020-36695",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "File and Directory Permissions Vulnerability in Hitachi Command Suite"
}

JVNDB-2022-001382

Vulnerability from jvndb - Published: 2022-03-07 15:35 - Updated:2022-03-07 15:35
Summary
File Permission Vulnerability in Hitachi Command Suite
Details
A file permission vulnerability was found in HitachiHitachi Command Suite.
References
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001382.html",
  "dc:date": "2022-03-07T15:35+09:00",
  "dcterms:issued": "2022-03-07T15:35+09:00",
  "dcterms:modified": "2022-03-07T15:35+09:00",
  "description": "A file permission vulnerability was found in HitachiHitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001382.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2022-001382",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "File Permission Vulnerability in Hitachi Command Suite"
}

JVNDB-2020-010072

Vulnerability from jvndb - Published: 2020-12-21 14:20 - Updated:2020-12-21 14:20

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-010072.html",
  "dc:date": "2020-12-21T14:20+09:00",
  "dcterms:issued": "2020-12-21T14:20+09:00",
  "dcterms:modified": "2020-12-21T14:20+09:00",
  "description": "A Cross-site Scripting vulnerability was found in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-010072.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-010072",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Cross-site Scripting Vulnerability in Hitachi Command Suite"
}

JVNDB-2020-007127

Vulnerability from jvndb - Published: 2020-08-03 16:36 - Updated:2020-08-03 16:36

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "dc:date": "2020-08-03T16:36+09:00",
  "dcterms:issued": "2020-08-03T16:36+09:00",
  "dcterms:modified": "2020-08-03T16:36+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:dynamic_link_manager",
      "@product": "Hitachi Dynamic Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_analyzer_viewpoint",
      "@product": "Hitachi Ops Center Analyzer viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_api_configuration_manager",
      "@product": "Hitachi Ops Center API Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-007127",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}

JVNDB-2020-004477

Vulnerability from jvndb - Published: 2020-05-19 10:33 - Updated:2020-05-19 10:33
Summary
Multiple Vulnerabilities in Hitachi Compute Systems Manager
Details
Multiple vulnerabilities have been found in Hitachi Compute Systems Manager.
References
Impacted products
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-004477.html",
  "dc:date": "2020-05-19T10:33+09:00",
  "dcterms:issued": "2020-05-19T10:33+09:00",
  "dcterms:modified": "2020-05-19T10:33+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Compute Systems Manager.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-004477.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:compute_systems_manager",
    "@product": "Hitachi Compute Systems Manager",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:identifier": "JVNDB-2020-004477",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Compute Systems Manager"
}

JVNDB-2019-013272

Vulnerability from jvndb - Published: 2019-12-24 16:02 - Updated:2019-12-24 16:02

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013272.html",
  "dc:date": "2019-12-24T16:02+09:00",
  "dcterms:issued": "2019-12-24T16:02+09:00",
  "dcterms:modified": "2019-12-24T16:02+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.\r\n\r\nWe would like to thank \r\nPiotr Madej (ING Tech Poland)\r\nfor reporting the relevant issues.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013272.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-013272",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2018-21032",
      "@id": "CVE-2018-21032",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2018-21033",
      "@id": "CVE-2018-21033",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-21032",
      "@id": "CVE-2018-21032",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-21033",
      "@id": "CVE-2018-21033",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

JVNDB-2019-013273

Vulnerability from jvndb - Published: 2019-12-24 16:01 - Updated:2019-12-24 16:01
Summary
DoS Vulnerability in Hitachi Compute Systems Manager
Details
A DoS vulnerability was found in Hitachi Compute Systems Manager.
References
Impacted products
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013273.html",
  "dc:date": "2019-12-24T16:01+09:00",
  "dcterms:issued": "2019-12-24T16:01+09:00",
  "dcterms:modified": "2019-12-24T16:01+09:00",
  "description": "A DoS vulnerability was found in Hitachi Compute Systems Manager.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013273.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:compute_systems_manager",
    "@product": "Hitachi Compute Systems Manager",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:identifier": "JVNDB-2019-013273",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "DoS Vulnerability in Hitachi Compute Systems Manager"
}

JVNDB-2019-011486

Vulnerability from jvndb - Published: 2019-11-11 14:10 - Updated:2019-11-11 14:10
Summary
Arbitrary File Deletion Vulnerability in Hitachi Command Suite
Details
An arbitrary file deletion vulnerability was found in Hitachi Command Suite.
References
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-011486.html",
  "dc:date": "2019-11-11T14:10+09:00",
  "dcterms:issued": "2019-11-11T14:10+09:00",
  "dcterms:modified": "2019-11-11T14:10+09:00",
  "description": "An arbitrary file deletion vulnerability was found in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-011486.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-011486",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Arbitrary File Deletion Vulnerability in Hitachi Command Suite"
}

JVNDB-2019-011488

Vulnerability from jvndb - Published: 2019-11-11 14:09 - Updated:2019-12-02 15:46

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-011488.html",
  "dc:date": "2019-12-02T15:46+09:00",
  "dcterms:issued": "2019-11-11T14:09+09:00",
  "dcterms:modified": "2019-12-02T15:46+09:00",
  "description": "An Information Disclosure Vulnerability was found in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-011488.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-011488",
  "sec:references": [
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21026",
      "@id": "CVE-2018-21026",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-21026",
      "@id": "CVE-2018-21026",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Information Disclosure Vulnerability in Hitachi Command Suite"
}

JVNDB-2019-008917

Vulnerability from jvndb - Published: 2019-09-09 15:58 - Updated:2019-09-09 15:58

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-008917.html",
  "dc:date": "2019-09-09T15:58+09:00",
  "dcterms:issued": "2019-09-09T15:58+09:00",
  "dcterms:modified": "2019-09-09T15:58+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-008917.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-008917",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

JVNDB-2019-003194

Vulnerability from jvndb - Published: 2019-05-13 15:25 - Updated:2019-05-13 15:25

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-003194.html",
  "dc:date": "2019-05-13T15:25+09:00",
  "dcterms:issued": "2019-05-13T15:25+09:00",
  "dcterms:modified": "2019-05-13T15:25+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-003194.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-003194",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

JVNDB-2018-006236

Vulnerability from jvndb - Published: 2018-08-14 10:04 - Updated:2019-07-24 17:02

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-006236.html",
  "dc:date": "2019-07-24T17:02+09:00",
  "dcterms:issued": "2018-08-14T10:04+09:00",
  "dcterms:modified": "2019-07-24T17:02+09:00",
  "description": "An Information Disclosure Vulnerability was found in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-006236.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "4.0",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
      "@version": "2.0"
    },
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2018-006236",
  "sec:references": [
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14735",
      "@id": "CVE-2018-14735",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-14735",
      "@id": "CVE-2018-14735",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Information Disclosure Vulnerability in Hitachi Command Suite"
}

JVNDB-2018-002257

Vulnerability from jvndb - Published: 2018-04-05 10:22 - Updated:2018-04-10 10:55
Severity ?
Summary
DoS Vulnerability in JP1/ServerConductor/Deployment Manager and Hitachi Compute Systems Manager
Details
A DoS Vulnerability was found in JP1/ServerConductor/Deployment Manager and Hitachi Compute Systems Manager (Deployment Manager Plug-in).
References
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-002257.html",
  "dc:date": "2018-04-10T10:55+09:00",
  "dcterms:issued": "2018-04-05T10:22+09:00",
  "dcterms:modified": "2018-04-10T10:55+09:00",
  "description": "A DoS Vulnerability was found in JP1/ServerConductor/Deployment Manager and Hitachi Compute Systems Manager (Deployment Manager Plug-in).",
  "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-002257.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_serverconductor_deployment_manager",
      "@product": "JP1/ServerConductor/Deployment Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:serverconductor_deployment_manager",
      "@product": "ServerConductor/Deployment Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "7.8",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
      "@version": "2.0"
    },
    {
      "@score": "7.5",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2018-002257",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "DoS Vulnerability in JP1/ServerConductor/Deployment Manager and Hitachi Compute Systems Manager"
}

JVNDB-2016-001559

Vulnerability from jvndb - Published: 2016-03-07 17:00 - Updated:2016-03-31 17:50
Severity ?
() - -
Summary
Information Disclosure Vulnerability in Hitachi Compute Systems Manager
Details
An Information Disclosure Vulnerability was found in Hitachi Compute Systems Manager.
References
Impacted products
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-001559.html",
  "dc:date": "2016-03-31T17:50+09:00",
  "dcterms:issued": "2016-03-07T17:00+09:00",
  "dcterms:modified": "2016-03-31T17:50+09:00",
  "description": "An Information Disclosure Vulnerability was found in Hitachi Compute Systems Manager.",
  "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-001559.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:compute_systems_manager",
    "@product": "Hitachi Compute Systems Manager",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "3.5",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2016-001559",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Information Disclosure Vulnerability in Hitachi Compute Systems Manager"
}

JVNDB-2016-001472

Vulnerability from jvndb - Published: 2016-02-25 16:09 - Updated:2016-09-14 18:18
Severity ?
Summary
Remote File Inclusion Vulnerability in Hitachi Command Suite
Details
A Remote File Inclusion Vulnerability was found in Hitachi Command Suite.
References
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-001472.html",
  "dc:date": "2016-09-14T18:18+09:00",
  "dcterms:issued": "2016-02-25T16:09+09:00",
  "dcterms:modified": "2016-09-14T18:18+09:00",
  "description": "A Remote File Inclusion Vulnerability was found in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-001472.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "2.6",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "3.4",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2016-001472",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Remote File Inclusion Vulnerability in Hitachi Command Suite"
}

JVNDB-2015-006054

Vulnerability from jvndb - Published: 2015-12-01 15:59 - Updated:2015-12-22 17:43
Severity ?
() - -
Summary
XML External Entity (XXE) Vulnerability in Hitachi Command Suite
Details
XML External Entity (XXE) Vulnerability exists in Hitachi Command Suite.
References
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-006054.html",
  "dc:date": "2015-12-22T17:43+09:00",
  "dcterms:issued": "2015-12-01T15:59+09:00",
  "dcterms:modified": "2015-12-22T17:43+09:00",
  "description": "XML External Entity (XXE) Vulnerability exists in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-006054.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2015-006054",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "XML External Entity (XXE) Vulnerability in Hitachi Command Suite"
}

JVNDB-2015-001556

Vulnerability from jvndb - Published: 2015-02-27 15:55 - Updated:2015-02-27 15:55
Severity ?
() - -
Summary
Multiple Cross-site Scripting Vulnerabilities in Hitachi Compute Systems Manager
Details
Multiple cross-site scripting vulnerabilities were found in Hitachi Compute Systems Manager.
References
Impacted products
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-001556.html",
  "dc:date": "2015-02-27T15:55+09:00",
  "dcterms:issued": "2015-02-27T15:55+09:00",
  "dcterms:modified": "2015-02-27T15:55+09:00",
  "description": "Multiple cross-site scripting vulnerabilities were found in Hitachi Compute Systems Manager.",
  "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-001556.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:compute_systems_manager",
    "@product": "Hitachi Compute Systems Manager",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "4.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2015-001556",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-79",
    "@title": "Cross-site Scripting(CWE-79)"
  },
  "title": "Multiple Cross-site Scripting Vulnerabilities in Hitachi Compute Systems Manager"
}

JVNDB-2015-001268

Vulnerability from jvndb - Published: 2015-02-16 11:12 - Updated:2015-03-03 16:59

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-001268.html",
  "dc:date": "2015-03-03T16:59+09:00",
  "dcterms:issued": "2015-02-16T11:12+09:00",
  "dcterms:modified": "2015-03-03T16:59+09:00",
  "description": "The online help of Hitachi Command Suite Products contains a cross-site scripting vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-001268.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "4.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2015-001268",
  "sec:references": [
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1565",
      "@id": "CVE-2015-1565",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1565",
      "@id": "CVE-2015-1565",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "Cross-site Scripting Vulnerability in Hitachi Command Suite Products"
}

JVNDB-2013-003074

Vulnerability from jvndb - Published: 2013-06-20 14:37 - Updated:2013-06-20 14:37
Severity ?
() - -
Summary
Cross-site Scripting Vulnerability in Hitachi Command Suite Products
Details
Hitachi Command Suite Products contains a cross-site scripting vulnerability.
References
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-003074.html",
  "dc:date": "2013-06-20T14:37+09:00",
  "dcterms:issued": "2013-06-20T14:37+09:00",
  "dcterms:modified": "2013-06-20T14:37+09:00",
  "description": "Hitachi Command Suite Products contains a cross-site scripting vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-003074.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "4.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2013-003074",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-79",
    "@title": "Cross-site Scripting(CWE-79)"
  },
  "title": "Cross-site Scripting Vulnerability in Hitachi Command Suite Products"
}