Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - Hitachi Dynamic Link Manager
jvndb-2017-008411
Vulnerability from jvndb
Published
2017-10-18 14:22
Modified
2017-11-07 15:06
Severity
Summary
XXE Vulnerability in Hitachi Command Suite
Details
An XXE (XML External Entity) Vulnerability was found in Hitachi Command Suite.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-008411.html",
  "dc:date": "2017-11-07T15:06+09:00",
  "dcterms:issued": "2017-10-18T14:22+09:00",
  "dcterms:modified": "2017-11-07T15:06+09:00",
  "description": "An XXE (XML External Entity) Vulnerability was found in Hitachi Command Suite.",
  "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-008411.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:dynamic_link_manager",
      "@product": "Hitachi Dynamic Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "7.5",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:S/C:P/I:N/A:C",
      "@version": "2.0"
    },
    {
      "@score": "8.1",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2017-008411",
  "sec:references": {
    "#text": "https://cwe.mitre.org/data/definitions/611.html",
    "@id": "CWE-611",
    "@title": "Improper Restriction of XML External Entity Reference(CWE-611)"
  },
  "title": "XXE Vulnerability in Hitachi Command Suite"
}

jvndb-2020-007127
Vulnerability from jvndb
Published
2020-08-03 16:36
Modified
2020-08-03 16:36
Summary
Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "dc:date": "2020-08-03T16:36+09:00",
  "dcterms:issued": "2020-08-03T16:36+09:00",
  "dcterms:modified": "2020-08-03T16:36+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:dynamic_link_manager",
      "@product": "Hitachi Dynamic Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_analyzer_viewpoint",
      "@product": "Hitachi Ops Center Analyzer viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_api_configuration_manager",
      "@product": "Hitachi Ops Center API Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-007127",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}