All the vulnerabilites related to Hitachi, Ltd - JP1/Cm2/Network Node Manager
jvndb-2008-001347
Vulnerability from jvndb
Published
2008-06-06 12:00
Modified
2008-06-06 12:00
Summary
JP1/Cm2/Network Node Manager Web Coordinated Function Multiple Vulnerabilities
Details
Multiple vulnerabilities have been found in the JP1/Cm2/Network Node Manager (NNM) Web coordinated function.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001347.html", "dc:date": "2008-06-06T12:00+09:00", "dcterms:issued": "2008-06-06T12:00+09:00", "dcterms:modified": "2008-06-06T12:00+09:00", "description": "Multiple vulnerabilities have been found in the JP1/Cm2/Network Node Manager (NNM) Web coordinated function.", "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001347.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2008-001347", "title": "JP1/Cm2/Network Node Manager Web Coordinated Function Multiple Vulnerabilities" }
jvndb-2009-001032
Vulnerability from jvndb
Published
2009-03-02 17:38
Modified
2009-03-02 17:38
Summary
JP1/Cm2/Network Node Manager Denial of Service (DoS) Vulnerability
Details
A vulnerability in JP1/Cm2/Network Node Manager (NNM) could cause a denial of service (DoS) condition when using the Shared Trace Service.
References
▼ | Type | URL |
---|---|---|
JVNDB_Ja | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001032.html | |
No Mapping(CWE-noinfo) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001032.html", "dc:date": "2009-03-02T17:38+09:00", "dcterms:issued": "2009-03-02T17:38+09:00", "dcterms:modified": "2009-03-02T17:38+09:00", "description": "A vulnerability in JP1/Cm2/Network Node Manager (NNM) could cause a denial of service (DoS) condition when using the Shared Trace Service.", "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001032.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "5.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2009-001032", "sec:references": [ { "#text": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001032.html", "@id": "JVNDB-2009-001032", "@source": "JVNDB_Ja" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" } ], "title": "JP1/Cm2/Network Node Manager Denial of Service (DoS) Vulnerability" }
jvndb-2013-004319
Vulnerability from jvndb
Published
2013-09-27 14:51
Modified
2013-09-27 14:51
Summary
Multiple vulnerabilities in Java bundled with Hitachi JP1/Cm2/Network Node Manager i
Details
The Java bundled with Hitachi JP1/Cm2/Network Node Manager i contains multiple vulnerabilities.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-004319.html", "dc:date": "2013-09-27T14:51+09:00", "dcterms:issued": "2013-09-27T14:51+09:00", "dcterms:modified": "2013-09-27T14:51+09:00", "description": "The Java bundled with Hitachi JP1/Cm2/Network Node Manager i contains multiple vulnerabilities.", "link": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-004319.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "9.7", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:C/I:P/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2013-004319", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" }, "title": "Multiple vulnerabilities in Java bundled with Hitachi JP1/Cm2/Network Node Manager i" }
jvndb-2006-000983
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
JP1 Request Handling Denial of Service Vulnerabilities
Details
Hitachi JP1 products fails to handle unexpected requests and data, which could be exploited to cause a denial of service condition.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000983.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Hitachi JP1 products fails to handle unexpected requests and data, which could be exploited to cause a denial of service condition.", "link": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000983.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:cm2_network_node_manager", "@product": "Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_automatic_job_management_system_2", "@product": "Job Management Partner 1/Automatic Job Management System 2", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_base", "@product": "Job Management Partner 1/Base", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2fperformance_management", "@product": "JP1/Performance Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_automatic_job_management_system_2", "@product": "JP1/Automatic Job Management System 2", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_base", "@product": "JP1/Base", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_cm2_extensible_agent", "@product": "JP1/Cm2/Extensible Agent", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_cm2_hierarchical_agent", "@product": "JP1/Cm2/Hierarchical Agent", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_cm2_operations_assist", "@product": "JP1/Cm2/Operations Assist", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_cm2_submanager", "@product": "JP1/Cm2/SubManager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_file_access_control", "@product": "JP1/File Access Control", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_pfm_snmp_system_observer", "@product": "JP1/PFM/SNMP System Observer", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_security_integrated_manager", "@product": "JP1/Security Integrated Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_serverconductor_blade_server_manager", "@product": "JP1/ServerConductor/Blade Server Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_serverconductor_deployment_manager", "@product": "JP1/ServerConductor/Deployment Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_serverconductor_server_manager", "@product": "JP1/ServerConductor/Server Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_server_system_observer", "@product": "JP1/Server System Observer", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:serverconductor_blade_server_manager", "@product": "ServerConductor/Blade Server Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:serverconductor_deployment_manager", "@product": "ServerConductor/Deployment Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:serverconductor_server_manager", "@product": "ServerConductor/Server Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:system_manager", "@product": "System Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": { "@score": "5.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2006-000983", "sec:references": [ { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2068", "@id": "CVE-2006-2068", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-2068", "@id": "CVE-2006-2068", "@source": "NVD" }, { "#text": "http://secunia.com/advisories/19841", "@id": "SA19841", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/17706", "@id": "17706", "@source": "BID" }, { "#text": "http://xforce.iss.net/xforce/xfdb/26087", "@id": "26087", "@source": "XF" }, { "#text": "http://www.frsirt.com/english/advisories/2006/1524", "@id": "FrSIRT/ADV-2006-1524", "@source": "FRSIRT" } ], "title": "JP1 Request Handling Denial of Service Vulnerabilities" }
jvndb-2007-000810
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
JP1/Cm2/Network Node Manager vulnerable to cross-site scripting
Details
Hitachi JP1/Cm2/Network Node Manager (NNM) is vulnerable to cross-site scripting.
Hitachi JP1/Cm2/Network Node Manager (NNM) is software that helps a network administrator manage network configurations, faults, and other elements. Hitachi NNM is vulnerable to cross-site scripting.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000810.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Hitachi JP1/Cm2/Network Node Manager (NNM) is vulnerable to cross-site scripting.\r\n\r\nHitachi JP1/Cm2/Network Node Manager (NNM) is software that helps a network administrator manage network configurations, faults, and other elements. Hitachi NNM is vulnerable to cross-site scripting.", "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000810.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2007-000810", "sec:references": { "#text": "http://jvn.jp/en/jp/JVN52846259/index.html", "@id": "JVN#52846259", "@source": "JVN" }, "title": "JP1/Cm2/Network Node Manager vulnerable to cross-site scripting" }
jvndb-2010-001762
Vulnerability from jvndb
Published
2010-08-10 12:14
Modified
2010-08-10 12:14
Summary
Arbitrary Code Execution Vulnerability in JP1/Cm2/Network Node Manager
Details
JP1/Cm2/Network Node Manager contains a vulnerability that could allow a remote attacker to cause a denial of service (DoS) condition or execute arbitrary code.
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001762.html", "dc:date": "2010-08-10T12:14+09:00", "dcterms:issued": "2010-08-10T12:14+09:00", "dcterms:modified": "2010-08-10T12:14+09:00", "description": "JP1/Cm2/Network Node Manager contains a vulnerability that could allow a remote attacker to cause a denial of service (DoS) condition or execute arbitrary code.", "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001762.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:cm2_network_node_manager", "@product": "Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": { "@score": "10.0", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2010-001762", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" }, "title": "Arbitrary Code Execution Vulnerability in JP1/Cm2/Network Node Manager" }
jvndb-2007-001092
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
JP1/Cm2/Network Node Manager Arbitrary Code Execution Vulnerability
Details
Shared Trace Service in JP1/Cm2/Network Node Manager (NNM) is vulnerable to arbitrary code execution.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-001092.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Shared Trace Service in JP1/Cm2/Network Node Manager (NNM) is vulnerable to arbitrary code execution.", "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-001092.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "6.8", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2007-001092", "sec:references": [ { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4720", "@id": "CVE-2007-4720", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4720", "@id": "CVE-2007-4720", "@source": "NVD" }, { "#text": "http://secunia.com/advisories/26668", "@id": "SA26668", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/25520", "@id": "25520", "@source": "BID" }, { "#text": "http://xforce.iss.net/xforce/xfdb/36374", "@id": "36374", "@source": "XF" }, { "#text": "http://www.frsirt.com/english/advisories/2007/3035", "@id": "FrSIRT/ADV-2007-3035", "@source": "FRSIRT" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-94", "@title": "Code Injection(CWE-94)" } ], "title": "JP1/Cm2/Network Node Manager Arbitrary Code Execution Vulnerability" }
jvndb-2013-004318
Vulnerability from jvndb
Published
2013-09-27 14:49
Modified
2013-09-27 14:49
Summary
Multiple vulnerabilities in Hitachi JP1/Cm2/Network Node Manager i
Details
Hitachi JP1/Cm2/Network Node Manager i contains multiple vulnerabilities.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-004318.html", "dc:date": "2013-09-27T14:49+09:00", "dcterms:issued": "2013-09-27T14:49+09:00", "dcterms:modified": "2013-09-27T14:49+09:00", "description": "Hitachi JP1/Cm2/Network Node Manager i contains multiple vulnerabilities.", "link": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-004318.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "9.7", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:C/I:P/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2013-004318", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" }, "title": "Multiple vulnerabilities in Hitachi JP1/Cm2/Network Node Manager i" }
jvndb-2012-001793
Vulnerability from jvndb
Published
2012-03-19 12:04
Modified
2012-03-19 12:04
Summary
JP1/Cm2/Network Node Manager i Denial of Service (DoS) Vulnerability
Details
JP1/Cm2/Network Node Manager i (NNMi) contains vulnerabilities could allow a remote attacker to cause a denial of service (DoS) condition or execute arbitrary code.
References
▼ | Type | URL |
---|---|---|
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5001 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2012-5001 | |
No Mapping(CWE-noinfo) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-001793.html", "dc:date": "2012-03-19T12:04+09:00", "dcterms:issued": "2012-03-19T12:04+09:00", "dcterms:modified": "2012-03-19T12:04+09:00", "description": "JP1/Cm2/Network Node Manager i (NNMi) contains vulnerabilities could allow a remote attacker to cause a denial of service (DoS) condition or execute arbitrary code.", "link": "https://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-001793.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2012-001793", "sec:references": [ { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5001", "@id": "CVE-2012-5001", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2012-5001", "@id": "CVE-2012-5001", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" } ], "title": "JP1/Cm2/Network Node Manager i Denial of Service (DoS) Vulnerability" }
jvndb-2016-006450
Vulnerability from jvndb
Published
2017-03-30 15:01
Modified
2017-03-30 15:01
Severity ?
Summary
Vulnerability in JP1/Cm2/Network Node Manager i
Details
A vulnerability (CVE-2016-4397) exists in JP1/Cm2/Network Node Manager i.
References
▼ | Type | URL |
---|---|---|
CVE | http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4397 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2016-4397 | |
No Mapping(CWE-noinfo) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-006450.html", "dc:date": "2017-03-30T15:01+09:00", "dcterms:issued": "2017-03-30T15:01+09:00", "dcterms:modified": "2017-03-30T15:01+09:00", "description": "A vulnerability (CVE-2016-4397) exists in JP1/Cm2/Network Node Manager i.", "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-006450.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": [ { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:L/AC:L/Au:S/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "4.8", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2016-006450", "sec:references": [ { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4397", "@id": "CVE-2016-4397", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2016-4397", "@id": "CVE-2016-4397", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" } ], "title": "Vulnerability in JP1/Cm2/Network Node Manager i" }
jvndb-2014-005986
Vulnerability from jvndb
Published
2014-12-16 17:30
Modified
2016-02-26 17:32
Summary
Multiple buffer overflows in Hitachi JP1/Cm2/Network Node Manager i
Details
Multiple buffer overflow vulnerabilities exist in JP1/Cm2/Network Node Manager i.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-005986.html", "dc:date": "2016-02-26T17:32+09:00", "dcterms:issued": "2014-12-16T17:30+09:00", "dcterms:modified": "2016-02-26T17:32+09:00", "description": "Multiple buffer overflow vulnerabilities exist in JP1/Cm2/Network Node Manager i.", "link": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-005986.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "9.3", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2014-005986", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" }, "title": "Multiple buffer overflows in Hitachi JP1/Cm2/Network Node Manager i" }
jvndb-2011-003295
Vulnerability from jvndb
Published
2012-01-06 19:51
Modified
2012-01-06 19:51
Summary
JP1/Cm2/Network Node Manager i Denial of Service (DoS) Vulnerability
Details
JP1/Cm2/Network Node Manager i (NNMi) contains vulnerabilities could allow a remote attacker to cause a denial of service (DoS) condition or execute arbitrary code.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-003295.html", "dc:date": "2012-01-06T19:51+09:00", "dcterms:issued": "2012-01-06T19:51+09:00", "dcterms:modified": "2012-01-06T19:51+09:00", "description": "JP1/Cm2/Network Node Manager i (NNMi) contains vulnerabilities could allow a remote attacker to cause a denial of service (DoS) condition or execute arbitrary code.", "link": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-003295.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2011-003295", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" }, "title": "JP1/Cm2/Network Node Manager i Denial of Service (DoS) Vulnerability" }
jvndb-2008-001313
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 11:34
Summary
JP1/Cm2/Network Node Manager Denial of Service Vulnerability
Details
The JP1/Cm2/Network Node Manager (NNM) has vulnerability that can be exploited to cause a denial of service (DoS).
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001313.html", "dc:date": "2008-05-21T11:34+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T11:34+09:00", "description": "The JP1/Cm2/Network Node Manager (NNM) has vulnerability that can be exploited to cause a denial of service (DoS).", "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001313.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:cm2_network_node_manager", "@product": "Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:comet_mg", "@product": "Comet/MGR", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": { "@score": "5.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2008-001313", "title": "JP1/Cm2/Network Node Manager Denial of Service Vulnerability" }
jvndb-2014-005987
Vulnerability from jvndb
Published
2014-12-16 17:31
Modified
2016-02-26 17:52
Summary
Multiple Vulnerabilities in JP1/Cm2/Network Node Manager i
Details
JP1/Cm2/Network Node Manager i contains cross-site scripting and execution of arbitrary code vulnerabilities.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-005987.html", "dc:date": "2016-02-26T17:52+09:00", "dcterms:issued": "2014-12-16T17:31+09:00", "dcterms:modified": "2016-02-26T17:52+09:00", "description": "JP1/Cm2/Network Node Manager i contains cross-site scripting and execution of arbitrary code vulnerabilities.", "link": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-005987.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "9.3", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2014-005987", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" }, "title": "Multiple Vulnerabilities in JP1/Cm2/Network Node Manager i" }
jvndb-2010-001147
Vulnerability from jvndb
Published
2010-03-15 12:21
Modified
2010-03-15 12:21
Summary
JP1/Cm2/Network Node Manager Remote Console Insecure File Permissions Vulnerability
Details
Computer systems running the JP1/Cm2/Network Node Manager (NNM) Remote Console for Windows are vulnerable due to insecure file permissions set on the systems.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Cm2/Network Node Manager |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001147.html", "dc:date": "2010-03-15T12:21+09:00", "dcterms:issued": "2010-03-15T12:21+09:00", "dcterms:modified": "2010-03-15T12:21+09:00", "description": "Computer systems running the JP1/Cm2/Network Node Manager (NNM) Remote Console for Windows are vulnerable due to insecure file permissions set on the systems.", "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001147.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager", "@product": "JP1/Cm2/Network Node Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "6.6", "@severity": "Medium", "@type": "Base", "@vector": "AV:L/AC:L/Au:N/C:N/I:C/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2010-001147", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-264", "@title": "Permissions(CWE-264)" }, "title": "JP1/Cm2/Network Node Manager Remote Console Insecure File Permissions Vulnerability" }