Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - Hitachi Ops Center Automator
jvndb-2021-003811
Vulnerability from jvndb
Published
2021-11-05 15:04
Modified
2021-11-05 15:04
Summary
File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
A file permission vulnerability was found in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003811.html",
  "dc:date": "2021-11-05T15:04+09:00",
  "dcterms:issued": "2021-11-05T15:04+09:00",
  "dcterms:modified": "2021-11-05T15:04+09:00",
  "description": "A file permission vulnerability was found in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003811.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2021-003811",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}

jvndb-2020-007127
Vulnerability from jvndb
Published
2020-08-03 16:36
Modified
2020-08-03 16:36
Summary
Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "dc:date": "2020-08-03T16:36+09:00",
  "dcterms:issued": "2020-08-03T16:36+09:00",
  "dcterms:modified": "2020-08-03T16:36+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:dynamic_link_manager",
      "@product": "Hitachi Dynamic Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_analyzer_viewpoint",
      "@product": "Hitachi Ops Center Analyzer viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_api_configuration_manager",
      "@product": "Hitachi Ops Center API Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-007127",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}

jvndb-2022-002143
Vulnerability from jvndb
Published
2022-08-01 17:10
Modified
2022-08-01 17:10
Summary
Information Disclosure Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator
Details
Information Disclosure Vulnerability have been found in Hitachi Automation Director and Hitachi Ops Center Automator.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002143.html",
  "dc:date": "2022-08-01T17:10+09:00",
  "dcterms:issued": "2022-08-01T17:10+09:00",
  "dcterms:modified": "2022-08-01T17:10+09:00",
  "description": "Information Disclosure Vulnerability have been found in Hitachi Automation Director and Hitachi Ops Center Automator.",
  "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002143.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2022-002143",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Information Disclosure Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator"
}

jvndb-2023-001269
Vulnerability from jvndb
Published
2023-03-01 16:59
Modified
2024-06-11 16:42
Severity
Summary
File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center
Details
A File and Directory Permissions Vulnerability (CVE-2020-36652) exists in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001269.html",
  "dc:date": "2024-06-11T16:42+09:00",
  "dcterms:issued": "2023-03-01T16:59+09:00",
  "dcterms:modified": "2024-06-11T16:42+09:00",
  "description": "A File and Directory Permissions Vulnerability (CVE-2020-36652) exists in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001269.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_viewpoint",
      "@product": "Hitachi Ops Center Viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.6",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-001269",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2020-36652",
      "@id": "CVE-2020-36652",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2020-36652",
      "@id": "CVE-2020-36652",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/276.html",
      "@id": "CWE-276",
      "@title": "Incorrect Default Permissions(CWE-276)"
    }
  ],
  "title": "File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center"
}

jvndb-2020-005443
Vulnerability from jvndb
Published
2020-06-15 16:29
Modified
2020-06-15 16:29
Summary
Path Traversal Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator
Details
A Path Traversal Vulnerability was found in Hitachi Automation Director and Hitachi Ops Center Automator.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-005443.html",
  "dc:date": "2020-06-15T16:29+09:00",
  "dcterms:issued": "2020-06-15T16:29+09:00",
  "dcterms:modified": "2020-06-15T16:29+09:00",
  "description": "A Path Traversal Vulnerability was found in Hitachi Automation Director and Hitachi Ops Center Automator.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-005443.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-005443",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Path Traversal Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator"
}