Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - Hitachi Ops Center Common Services
jvndb-2020-002220
Vulnerability from jvndb
Published
2020-03-09 11:21
Modified
2020-03-09 11:21
Summary
Improper LDAPS Certificate Validation in Hitachi Ops Center Common Services
Details
Improper certificate validation in Hitachi Ops Center Common Services.
References
TypeURL
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-002220.html",
  "dc:date": "2020-03-09T11:21+09:00",
  "dcterms:issued": "2020-03-09T11:21+09:00",
  "dcterms:modified": "2020-03-09T11:21+09:00",
  "description": "Improper certificate validation in Hitachi Ops Center Common Services.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-002220.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:ops_center_common_services",
    "@product": "Hitachi Ops Center Common Services",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:identifier": "JVNDB-2020-002220",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Improper LDAPS Certificate Validation in Hitachi Ops Center Common Services"
}

jvndb-2020-007127
Vulnerability from jvndb
Published
2020-08-03 16:36
Modified
2020-08-03 16:36
Summary
Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "dc:date": "2020-08-03T16:36+09:00",
  "dcterms:issued": "2020-08-03T16:36+09:00",
  "dcterms:modified": "2020-08-03T16:36+09:00",
  "description": "Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-007127.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:compute_systems_manager",
      "@product": "Hitachi Compute Systems Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:configuration_manager",
      "@product": "Hitachi Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:device_manager",
      "@product": "Hitachi Device Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:dynamic_link_manager",
      "@product": "Hitachi Dynamic Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:global_link_manager",
      "@product": "Hitachi Global Link Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_analyzer_viewpoint",
      "@product": "Hitachi Ops Center Analyzer viewpoint",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_ops_center_api_configuration_manager",
      "@product": "Hitachi Ops Center API Configuration Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:replication_manager",
      "@product": "Hitachi Replication Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tiered_storage_manager",
      "@product": "Hitachi Tiered Storage Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:tuning_manager",
      "@product": "Hitachi Tuning Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2020-007127",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Multiple Vulnerabilities in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}

jvndb-2023-003770
Vulnerability from jvndb
Published
2023-10-04 15:23
Modified
2024-05-22 15:31
Severity
Summary
DoS Vulnerability in Hitachi Ops Center Common Services
Details
A DoS vulnerability (CVE-2023-3967) exists in Hitachi Ops Center Common Services.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-003770.html",
  "dc:date": "2024-05-22T15:31+09:00",
  "dcterms:issued": "2023-10-04T15:23+09:00",
  "dcterms:modified": "2024-05-22T15:31+09:00",
  "description": "A DoS vulnerability (CVE-2023-3967) exists in Hitachi Ops Center Common Services.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-003770.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:ops_center_common_services",
    "@product": "Hitachi Ops Center Common Services",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "5.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-003770",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-3967",
      "@id": "CVE-2023-3967",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-3967",
      "@id": "CVE-2023-3967",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "DoS Vulnerability in Hitachi Ops Center Common Services"
}

jvndb-2020-004667
Vulnerability from jvndb
Published
2020-05-25 16:17
Modified
2020-05-25 16:17
Summary
Privilege escalation vulnerability in Hitachi Ops Center Common Services
Details
A privilege escalation vulnerability was found in Hitachi Ops Center Common Services
References
TypeURL
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-004667.html",
  "dc:date": "2020-05-25T16:17+09:00",
  "dcterms:issued": "2020-05-25T16:17+09:00",
  "dcterms:modified": "2020-05-25T16:17+09:00",
  "description": "A privilege escalation vulnerability was found in Hitachi Ops Center Common Services",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-004667.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:ops_center_common_services",
    "@product": "Hitachi Ops Center Common Services",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:identifier": "JVNDB-2020-004667",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Privilege escalation vulnerability in Hitachi Ops Center Common Services"
}

jvndb-2024-006646
Vulnerability from jvndb
Published
2024-08-27 12:01
Modified
2024-08-27 12:01
Severity
Summary
Authentication Bypass Vulnerability in Hitachi Ops Center Common Services
Details
Authentication bypass vulnerability exists in Hitachi Ops Center Common Services.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-006646.html",
  "dc:date": "2024-08-27T12:01+09:00",
  "dcterms:issued": "2024-08-27T12:01+09:00",
  "dcterms:modified": "2024-08-27T12:01+09:00",
  "description": "Authentication bypass vulnerability exists in Hitachi Ops Center Common Services.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-006646.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:ops_center_common_services",
    "@product": "Hitachi Ops Center Common Services",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-006646",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-7125",
      "@id": "CVE-2024-7125",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Authentication Bypass Vulnerability in Hitachi Ops Center Common Services"
}

jvndb-2021-003811
Vulnerability from jvndb
Published
2021-11-05 15:04
Modified
2021-11-05 15:04
Summary
File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center
Details
A file permission vulnerability was found in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003811.html",
  "dc:date": "2021-11-05T15:04+09:00",
  "dcterms:issued": "2021-11-05T15:04+09:00",
  "dcterms:modified": "2021-11-05T15:04+09:00",
  "description": "A file permission vulnerability was found in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003811.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:automation_director",
      "@product": "Hitachi Automation Director",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:infrastructure_analytics_advisor",
      "@product": "Hitachi Infrastructure Analytics Advisor",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_analyzer",
      "@product": "Hitachi Ops Center Analyzer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_automator",
      "@product": "Hitachi Ops Center Automator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ops_center_common_services",
      "@product": "Hitachi Ops Center Common Services",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:identifier": "JVNDB-2021-003811",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "File Permission Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center"
}