Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - Hitachi Infrastructure Analytics Advisor
jvndb-2019-008917
Vulnerability from jvndb
Published
2019-09-09 15:58
Modified
2019-09-09 15:58
Summary
Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-008917.html",
  "dc:date": "2019-09-09T15:58+09:00",
  "dcterms:issued": "2019-09-09T15:58+09:00",
  "dcterms:modified": "2019-09-09T15:58+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-008917.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-008917",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2021-003811
Vulnerability from jvndb
Published
2021-11-05 15:04
Modified
2021-11-05 15:04
Summary
File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
A file permission vulnerability was found in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003811.html",
  "dc:date": "2021-11-05T15:04+09:00",
  "dcterms:issued": "2021-11-05T15:04+09:00",
  "dcterms:modified": "2021-11-05T15:04+09:00",
  "description": "A file permission vulnerability was found in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003811.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2021-003811",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}

jvndb-2019-003194
Vulnerability from jvndb
Published
2019-05-13 15:25
Modified
2019-05-13 15:25
Summary
Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-003194.html",
  "dc:date": "2019-05-13T15:25+09:00",
  "dcterms:issued": "2019-05-13T15:25+09:00",
  "dcterms:modified": "2019-05-13T15:25+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-003194.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-003194",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2020-007127
Vulnerability from jvndb
Published
2020-08-03 16:36
Modified
2020-08-03 16:36
Summary
Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "dc:date": "2020-08-03T16:36+09:00",
  "dcterms:issued": "2020-08-03T16:36+09:00",
  "dcterms:modified": "2020-08-03T16:36+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:dynamic_link_manager",
      "@product": "Hitachi Dynamic Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_analyzer_viewpoint",
      "@product": "Hitachi Ops Center Analyzer viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_api_configuration_manager",
      "@product": "Hitachi Ops Center API Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-007127",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}

jvndb-2017-005137
Vulnerability from jvndb
Published
2017-07-19 15:44
Modified
2017-07-19 15:44
Summary
Multiple Vulnerabilities in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-005137.html",
  "dc:date": "2017-07-19T15:44+09:00",
  "dcterms:issued": "2017-07-19T15:44+09:00",
  "dcterms:modified": "2017-07-19T15:44+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-005137.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2017-005137",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2019-013272
Vulnerability from jvndb
Published
2019-12-24 16:02
Modified
2019-12-24 16:02
Summary
Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor. We would like to thank Piotr Madej (ING Tech Poland) for reporting the relevant issues.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013272.html",
  "dc:date": "2019-12-24T16:02+09:00",
  "dcterms:issued": "2019-12-24T16:02+09:00",
  "dcterms:modified": "2019-12-24T16:02+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.\r\n\r\nWe would like to thank \r\nPiotr Madej (ING Tech Poland)\r\nfor reporting the relevant issues.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-013272.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-013272",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2018-21032",
      "@id": "CVE-2018-21032",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2018-21033",
      "@id": "CVE-2018-21033",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-21032",
      "@id": "CVE-2018-21032",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-21033",
      "@id": "CVE-2018-21033",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2023-004790
Vulnerability from jvndb
Published
2023-11-02 12:14
Modified
2023-11-02 12:14
Severity
Summary
Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer
Details
Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-004790.html",
  "dc:date": "2023-11-02T12:14+09:00",
  "dcterms:issued": "2023-11-02T12:14+09:00",
  "dcterms:modified": "2023-11-02T12:14+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-004790.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "8.6",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-004790",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-3884",
      "@id": "CVE-2022-3884",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-4895",
      "@id": "CVE-2022-4895",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-3884",
      "@id": "CVE-2022-3884",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-4895",
      "@id": "CVE-2022-4895",
      "@source": "NVD"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/276.html",
      "@id": "CWE-276",
      "@title": "Incorrect Default Permissions(CWE-276)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/295.html",
      "@id": "CWE-295",
      "@title": "Improper Certificate Validation(CWE-295)"
    }
  ],
  "title": "Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer"
}

jvndb-2018-010028
Vulnerability from jvndb
Published
2018-12-04 16:53
Modified
2019-01-24 18:35
Severity
Summary
Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-010028.html",
  "dc:date": "2019-01-24T18:35+09:00",
  "dcterms:issued": "2018-12-04T16:53+09:00",
  "dcterms:modified": "2019-01-24T18:35+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-010028.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
    "@product": "Hitachi Infrastructure Analytics Advisor",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "3.5",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "AV:L/AC:H/Au:S/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "4.9",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2018-010028",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor"
}

jvndb-2018-008573
Vulnerability from jvndb
Published
2018-10-23 15:15
Modified
2018-11-20 18:15
Severity
Summary
Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-008573.html",
  "dc:date": "2018-11-20T18:15+09:00",
  "dcterms:issued": "2018-10-23T15:15+09:00",
  "dcterms:modified": "2018-11-20T18:15+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-008573.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
    "@product": "Hitachi Infrastructure Analytics Advisor",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "7.5",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "9.8",
      "@severity": "Critical",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2018-008573",
  "sec:references": [
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000613",
      "@id": "CVE-2018-1000613",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000613",
      "@id": "CVE-2018-1000613",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor"
}

jvndb-2020-006617
Vulnerability from jvndb
Published
2020-07-14 10:40
Modified
2020-07-14 10:40
Summary
Cross-site Scripting Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer
Details
A Cross-site Scripting vulnerability was found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-006617.html",
  "dc:date": "2020-07-14T10:40+09:00",
  "dcterms:issued": "2020-07-14T10:40+09:00",
  "dcterms:modified": "2020-07-14T10:40+09:00",
  "description": "A Cross-site Scripting vulnerability was found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-006617.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-006617",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Cross-site Scripting Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer"
}

jvndb-2020-009964
Vulnerability from jvndb
Published
2020-12-21 17:48
Modified
2020-12-21 17:48
Summary
Improper certificate validation vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer
Details
The Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer contains improper certificate validation vulnerability.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-009964.html",
  "dc:date": "2020-12-21T17:48+09:00",
  "dcterms:issued": "2020-12-21T17:48+09:00",
  "dcterms:modified": "2020-12-21T17:48+09:00",
  "description": "The Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer contains improper certificate validation vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-009964.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-009964",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Improper certificate validation vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer"
}

jvndb-2020-003896
Vulnerability from jvndb
Published
2020-04-28 12:21
Modified
2020-04-28 12:21
Summary
Directory Permission Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer
Details
A directory permission vulnerability was found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-003896.html",
  "dc:date": "2020-04-28T12:21+09:00",
  "dcterms:issued": "2020-04-28T12:21+09:00",
  "dcterms:modified": "2020-04-28T12:21+09:00",
  "description": "A directory permission vulnerability was found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-003896.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-003896",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Directory Permission Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer"
}

jvndb-2021-002810
Vulnerability from jvndb
Published
2021-10-05 15:37
Modified
2021-10-05 15:37
Summary
Information Disclosure Vulnerability in Hitachi Tuning Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer
Details
Hitachi Tuning Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer contains information disclosure vulnerability.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-002810.html",
  "dc:date": "2021-10-05T15:37+09:00",
  "dcterms:issued": "2021-10-05T15:37+09:00",
  "dcterms:modified": "2021-10-05T15:37+09:00",
  "description": "Hitachi Tuning Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer contains information disclosure vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-002810.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2021-002810",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Information Disclosure Vulnerability in Hitachi Tuning Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer"
}

jvndb-2017-008369
Vulnerability from jvndb
Published
2017-10-17 16:58
Modified
2017-10-18 12:31
Severity
Summary
Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor
Details
Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor. * Cross-site Scripting * Access Control For Access Control, Hitachi Data Center Analytics v8.0.0, v8.0.2, v8.1.0, and v8.1.3 will be affected.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-008369.html",
  "dc:date": "2017-10-18T12:31+09:00",
  "dcterms:issued": "2017-10-17T16:58+09:00",
  "dcterms:modified": "2017-10-18T12:31+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor.\r\n\r\n* Cross-site Scripting\r\n* Access Control\r\n\r\nFor Access Control, Hitachi Data Center Analytics v8.0.0, v8.0.2, v8.1.0, and v8.1.3 will be affected.",
  "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-008369.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
    "@product": "Hitachi Infrastructure Analytics Advisor",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "7.5",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "7.3",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2017-008369",
  "sec:references": [
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor"
}

jvndb-2018-003030
Vulnerability from jvndb
Published
2018-05-10 15:30
Modified
2018-07-31 12:12
Severity
Summary
Access Control Vulnerability in Hitachi Infrastructure Analytics Advisor
Details
An Access Control Vulnerability was found in Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-003030.html",
  "dc:date": "2018-07-31T12:12+09:00",
  "dcterms:issued": "2018-05-10T15:30+09:00",
  "dcterms:modified": "2018-07-31T12:12+09:00",
  "description": "An Access Control Vulnerability was found in Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2018/JVNDB-2018-003030.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
    "@product": "Hitachi Infrastructure Analytics Advisor",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "7.5",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "7.3",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2018-003030",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Access Control Vulnerability in Hitachi Infrastructure Analytics Advisor"
}

jvndb-2019-011487
Vulnerability from jvndb
Published
2019-11-11 14:09
Modified
2019-11-11 14:09
Summary
DoS Vulnerability in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor
Details
A DoS vulnerability was found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-011487.html",
  "dc:date": "2019-11-11T14:09+09:00",
  "dcterms:issued": "2019-11-11T14:09+09:00",
  "dcterms:modified": "2019-11-11T14:09+09:00",
  "description": "A DoS vulnerability was found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-011487.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2019-011487",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "DoS Vulnerability in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2020-002219
Vulnerability from jvndb
Published
2020-03-09 11:23
Modified
2020-03-09 11:23
Summary
Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-002219.html",
  "dc:date": "2020-03-09T11:23+09:00",
  "dcterms:issued": "2020-03-09T11:23+09:00",
  "dcterms:modified": "2020-03-09T11:23+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-002219.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_analyzer_viewpoint",
      "@product": "Hitachi Ops Center Analyzer viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-002219",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}

jvndb-2020-009965
Vulnerability from jvndb
Published
2020-12-21 17:48
Modified
2020-12-21 17:48
Summary
Cleartext Transmission of Sensitive Information Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer
Details
The Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer contains a cleartext transmission of sensitive information vulnerability due to incomplete document.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-009965.html",
  "dc:date": "2020-12-21T17:48+09:00",
  "dcterms:issued": "2020-12-21T17:48+09:00",
  "dcterms:modified": "2020-12-21T17:48+09:00",
  "description": "The Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer contains a cleartext transmission of sensitive information vulnerability due to incomplete document.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-009965.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-009965",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Cleartext Transmission of Sensitive Information Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer"
}

jvndb-2019-001094
Vulnerability from jvndb
Published
2019-01-22 11:47
Modified
2019-01-24 18:39
Severity
Summary
Information Disclosure Vulnerability in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor
Details
An Information Disclosure Vulnerability was found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-001094.html",
  "dc:date": "2019-01-24T18:39+09:00",
  "dcterms:issued": "2019-01-22T11:47+09:00",
  "dcterms:modified": "2019-01-24T18:39+09:00",
  "description": "An Information Disclosure Vulnerability was found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor.",
  "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-001094.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "5.0",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
      "@version": "2.0"
    },
    {
      "@score": "5.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2019-001094",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Information Disclosure Vulnerability in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor"
}

jvndb-2021-003840
Vulnerability from jvndb
Published
2021-11-12 11:41
Modified
2021-11-12 11:41
Summary
Cross-site Scripting Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer
Details
A Cross-site Scripting vulnerability was found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003840.html",
  "dc:date": "2021-11-12T11:41+09:00",
  "dcterms:issued": "2021-11-12T11:41+09:00",
  "dcterms:modified": "2021-11-12T11:41+09:00",
  "description": "A Cross-site Scripting vulnerability was found in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003840.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2021-003840",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-79",
    "@title": "Cross-site Scripting(CWE-79)"
  },
  "title": "Cross-site Scripting Vulnerability in Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer"
}

jvndb-2023-001269
Vulnerability from jvndb
Published
2023-03-01 16:59
Modified
2024-06-11 16:42
Severity
Summary
File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center
Details
A File and Directory Permissions Vulnerability (CVE-2020-36652) exists in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001269.html",
  "dc:date": "2024-06-11T16:42+09:00",
  "dcterms:issued": "2023-03-01T16:59+09:00",
  "dcterms:modified": "2024-06-11T16:42+09:00",
  "description": "A File and Directory Permissions Vulnerability (CVE-2020-36652) exists in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001269.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_viewpoint",
      "@product": "Hitachi Ops Center Viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.6",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-001269",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2020-36652",
      "@id": "CVE-2020-36652",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2020-36652",
      "@id": "CVE-2020-36652",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/276.html",
      "@id": "CWE-276",
      "@title": "Incorrect Default Permissions(CWE-276)"
    }
  ],
  "title": "File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center"
}