All the vulnerabilites related to Hitachi, Ltd - JP1/Integrated Management
jvndb-2017-002225
Vulnerability from jvndb
Published
2017-06-30 15:56
Modified
2017-06-30 15:56
Severity ?
Summary
Cross-site Scripting Vulnerability in multiple Hitachi products
Details
A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html", "dc:date": "2017-06-30T15:56+09:00", "dcterms:issued": "2017-06-30T15:56+09:00", "dcterms:modified": "2017-06-30T15:56+09:00", "description": "A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.", "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:groupmax_collaboration_portal", "@product": "Groupmax Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client", "@product": "Groupmax Collaboration Web Client", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule", "@product": "Groupmax Collaboration Web Client - Mail/Schedule", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:hitachi_navigation_platform", "@product": "Hitachi Navigation Platform", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_navigation_platform", "@product": "JP1/Navigation Platform", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal", "@product": "uCosminexus Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_navigation", "@product": "uCosminexus Navigation", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_navigation_platform", "@product": "uCosminexus Navigation Platform", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_portal_framework", "@product": "uCosminexus Portal Framework", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": [ { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "4.7", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2017-002225", "title": "Cross-site Scripting Vulnerability in multiple Hitachi products" }
jvndb-2010-001878
Vulnerability from jvndb
Published
2010-09-01 14:12
Modified
2010-09-01 14:12
Summary
Denial of Service (DoS) Vulnerability in JP1/Integrated Manager and JP1/Integrated Management
Details
A Built-in database in JP1/Integrated Manager and JP1/Integrated Management (JP1/IM) contains a vulnerability that could cause a denial of service (DoS) condition due to the abnormal ending of the database process when receiving unexpected data.
After the process abends, the service can be restarted by rebooting JP1/IM.
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001878.html", "dc:date": "2010-09-01T14:12+09:00", "dcterms:issued": "2010-09-01T14:12+09:00", "dcterms:modified": "2010-09-01T14:12+09:00", "description": "A Built-in database in JP1/Integrated Manager and JP1/Integrated Management (JP1/IM) contains a vulnerability that could cause a denial of service (DoS) condition due to the abnormal ending of the database process when receiving unexpected data.\r\nAfter the process abends, the service can be restarted by rebooting JP1/IM.", "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001878.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_manager", "@product": "JP1/Integrated Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": { "@score": "5.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2010-001878", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" }, "title": "Denial of Service (DoS) Vulnerability in JP1/Integrated Manager and JP1/Integrated Management" }
jvndb-2013-002796
Vulnerability from jvndb
Published
2013-05-24 14:37
Modified
2013-05-24 14:37
Summary
Arbitrary Commands Execution Vulnerability in JP1/Integrated Management - TELstaff Alarm View
Details
JP1/Integrated Management - TELstaff Alarm View contains a vulnerability where arbitrary commands may be executed with administrator privilege.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Integrated Management |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-002796.html", "dc:date": "2013-05-24T14:37+09:00", "dcterms:issued": "2013-05-24T14:37+09:00", "dcterms:modified": "2013-05-24T14:37+09:00", "description": "JP1/Integrated Management - TELstaff Alarm View contains a vulnerability where arbitrary commands may be executed with administrator privilege.", "link": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-002796.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "10.0", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "@version": "2.0" }, "sec:identifier": "JVNDB-2013-002796", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" }, "title": "Arbitrary Commands Execution Vulnerability in JP1/Integrated Management - TELstaff Alarm View" }
jvndb-2017-006769
Vulnerability from jvndb
Published
2017-09-04 12:14
Modified
2017-09-05 10:46
Severity ?
Summary
Denial-of-service (DoS) Vulnerability in JP1 and Hitachi IT Operations Director
Details
A vulnerability to denial-of-service attacks was found in JP1 and Hitachi IT Operations Director.
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-006769.html", "dc:date": "2017-09-05T10:46+09:00", "dcterms:issued": "2017-09-04T12:14+09:00", "dcterms:modified": "2017-09-05T10:46+09:00", "description": "A vulnerability to denial-of-service attacks was found in JP1 and Hitachi IT Operations Director.", "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-006769.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:it_operations_director", "@product": "Hitachi IT Operations Director", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1%2Fit_desktop_management", "@product": "Job Management Partner 1/IT Desktop Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1%2Fit_desktop_management-manager", "@product": "Job Management Partner 1/IT Desktop Management - Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_asset_information_manager", "@product": "Job Management Partner 1/Asset Information Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_automatic_job_management_system_2", "@product": "Job Management Partner 1/Automatic Job Management System 2", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_automatic_job_management_system_3", "@product": "Job Management Partner 1/Automatic Job Management System 3", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_integrated_management", "@product": "Job Management Partner 1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_it_service_level_management", "@product": "Job Management Partner 1/IT Service Level Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_manager", "@product": "Job Management Partner 1/Software Distribution Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2fautomatic_operation", "@product": "JP1/Automatic Operation", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2Fit_desktop_management-manager", "@product": "JP1/IT Desktop Management - Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2fperformance_management", "@product": "JP1/Performance Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_automatic_job_management_system_2", "@product": "JP1/Automatic Job Management System 2", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_automatic_job_management_system_3", "@product": "JP1/Automatic Job Management System 3", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_manager", "@product": "JP1/Integrated Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_it_desktop_management", "@product": "JP1/IT Desktop Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_it_service_level_management", "@product": "JP1/IT Service Level Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_netm_asset_information_manager", "@product": "JP1/NETM/Asset Information Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_netm_dm", "@product": "JP1/NETM/DM", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_operation_analytics", "@product": "JP1/Operations Analytics", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_performance_analysis", "@product": "JP1/Performance Analysis", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_serverconductor_control_manager", "@product": "JP1/ServerConductor/Control Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_service_level_management", "@product": "JP1/Service Level Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_service_support", "@product": "JP1/Service Support", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": [ { "@score": "5.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "@version": "2.0" }, { "@score": "5.3", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2017-006769", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" }, "title": "Denial-of-service (DoS) Vulnerability in JP1 and Hitachi IT Operations Director" }
jvndb-2017-010275
Vulnerability from jvndb
Published
2017-12-11 11:46
Modified
2017-12-20 11:09
Severity ?
Summary
Cross-site Scripting Vulnerability in JP1/Service Support and JP1/Integrated Management - Service Support
Details
A cross-site scripting vulnerability was found in JP1/Service Support and JP1/Integrated Management - Service Support.
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-010275.html", "dc:date": "2017-12-20T11:09+09:00", "dcterms:issued": "2017-12-11T11:46+09:00", "dcterms:modified": "2017-12-20T11:09+09:00", "description": "A cross-site scripting vulnerability was found in JP1/Service Support and JP1/Integrated Management - Service Support.", "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-010275.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:job_management_partner_1_integrated_management", "@product": "Job Management Partner 1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_service_support", "@product": "JP1/Service Support", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": [ { "@score": "3.5", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "4.1", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2017-010275", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" }, "title": "Cross-site Scripting Vulnerability in JP1/Service Support and JP1/Integrated Management - Service Support" }
jvndb-2008-001350
Vulnerability from jvndb
Published
2008-06-06 12:00
Modified
2008-06-06 12:00
Summary
Hitachi Groupmax Collaboration Products Cross-Site Scripting Vulnerability
Details
A cross-site scripting vulnerability has been found in the Hitachi Groupmax Collaboration products.
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001350.html", "dc:date": "2008-06-06T12:00+09:00", "dcterms:issued": "2008-06-06T12:00+09:00", "dcterms:modified": "2008-06-06T12:00+09:00", "description": "A cross-site scripting vulnerability has been found in the Hitachi Groupmax Collaboration products.", "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001350.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal", "@product": "Cosminexus Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:groupmax_collaboration_portal", "@product": "Groupmax Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client", "@product": "Groupmax Collaboration Web Client", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal", "@product": "uCosminexus Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_content_manager", "@product": "uCosminexus Content Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2008-001350", "title": "Hitachi Groupmax Collaboration Products Cross-Site Scripting Vulnerability" }
jvndb-2016-008607
Vulnerability from jvndb
Published
2017-06-30 15:55
Modified
2019-07-25 14:14
Severity ?
Summary
Vulnerability in Cosminexus HTTP Server and Hitachi Web Server
Details
A vulnerability (CVE-2016-8743) exists in Cosminexus HTTP Server and Hitachi Web Server.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-008607.html", "dc:date": "2019-07-25T14:14+09:00", "dcterms:issued": "2017-06-30T15:55+09:00", "dcterms:modified": "2019-07-25T14:14+09:00", "description": "A vulnerability (CVE-2016-8743) exists in Cosminexus HTTP Server and Hitachi Web Server.", "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-008607.html", "sec:cpe": [ { "#text": "cpe:/a:apache:http_server", "@product": "Apache HTTP Server", "@vendor": "Apache Software Foundation", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:cosminexus_http_server", "@product": "Cosminexus HTTP Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:hitachi_application_server", "@product": "Hitachi Application Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:hitachi_application_server_for_developers", "@product": "Hitachi Application Server for Developers", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:hitachi_web_server", "@product": "Hitachi Web Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:it_operations_director", "@product": "Hitachi IT Operations Director", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1%2Fit_desktop_management", "@product": "Job Management Partner 1/IT Desktop Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1%2Fit_desktop_management-manager", "@product": "Job Management Partner 1/IT Desktop Management - Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_integrated_management", "@product": "Job Management Partner 1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_performance_management_web_console", "@product": "Job Management Partner 1/Performance Management - Web Console", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2fautomatic_operation", "@product": "JP1/Automatic Operation", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2Fit_desktop_management-manager", "@product": "JP1/IT Desktop Management - Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2fperformance_management", "@product": "JP1/Performance Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_automatic_job_management_system_3", "@product": "JP1/Automatic Job Management System 3", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_it_desktop_management", "@product": "JP1/IT Desktop Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_operation_analytics", "@product": "JP1/Operations Analytics", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_service_support", "@product": "JP1/Service Support", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_application_server", "@product": "uCosminexus Application Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_application_server_enterprise", "@product": "uCosminexus Application Server Enterprise", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_application_server_smart_edition", "@product": "uCosminexus Application Server Smart Edition", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_application_server_standard", "@product": "uCosminexus Application Server Standard", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_developer", "@product": "uCosminexus Developer", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_developer_light", "@product": "uCosminexus Developer Light", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_developer_standard", "@product": "uCosminexus Developer Standard", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_primary_server", "@product": "uCosminexus Primary Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_service_architect", "@product": "uCosminexus Service Architect", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_service_platform", "@product": "uCosminexus Service Platform", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": [ { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "4.0", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2016-008607", "sec:references": [ { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743", "@id": "CVE-2016-8743", "@source": "CVE" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4975", "@id": "CVE-2016-4975", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "@id": "CVE-2016-8743", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2016-4975", "@id": "CVE-2016-4975", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/19.html", "@id": "CWE-19", "@title": "Data Handling(CWE-19)" } ], "title": "Vulnerability in Cosminexus HTTP Server and Hitachi Web Server" }
jvndb-2009-001968
Vulnerability from jvndb
Published
2009-09-14 10:31
Modified
2009-09-14 10:31
Summary
GIF File Processing Denial of Service Vulnerability in Multiple JP1 Products
Details
A vulnerability exists in multiple JP1 products that could allow an attacker to cause denial of service (DoS) condition due to error in processing GIF files.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001968.html", "dc:date": "2009-09-14T10:31+09:00", "dcterms:issued": "2009-09-14T10:31+09:00", "dcterms:modified": "2009-09-14T10:31+09:00", "description": "A vulnerability exists in multiple JP1 products that could allow an attacker to cause denial of service (DoS) condition due to error in processing GIF files.", "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001968.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:job_management_partner_1_automatic_job_management_system_2", "@product": "Job Management Partner 1/Automatic Job Management System 2", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_integrated_management", "@product": "Job Management Partner 1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_integrated_manager", "@product": "Job Management Partner 1/Integrated Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_performance_management_snmp_system_observer", "@product": "Job Management Partner 1/Performance Management/SNMP System Observer", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_snmp_system_observer", "@product": "Job Management Partner 1/SNMP System Observer", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_automatic_job_management_system_2", "@product": "JP1/Automatic Job Management System 2", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_cm2_snmp_system_observer", "@product": "JP1/Cm2/SNMP System Observer", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_manager", "@product": "JP1/Integrated Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_performance_management_snmp_system_observer", "@product": "JP1/Performance Management/SNMP System Observer", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_server_system_observer", "@product": "JP1/Server System Observer", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": { "@score": "5.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2009-001968", "sec:references": [ { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4777", "@id": "CVE-2009-4777", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4777", "@id": "CVE-2009-4777", "@source": "NVD" }, { "#text": "http://secunia.com/advisories/36646", "@id": "SA36646", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/36311", "@id": "36311", "@source": "BID" }, { "#text": "http://xforce.iss.net/xforce/xfdb/53115", "@id": "53115", "@source": "XF" }, { "#text": "http://www.vupen.com/english/advisories/2009/2576", "@id": "VUPEN/ADV-2009-2576", "@source": "VUPEN" }, { "#text": "http://osvdb.org/57832", "@id": "57832", "@source": "OSVDB" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" } ], "title": "GIF File Processing Denial of Service Vulnerability in Multiple JP1 Products" }
jvndb-2008-001877
Vulnerability from jvndb
Published
2008-11-21 10:16
Modified
2008-11-21 10:16
Summary
JP1/Integrated Management Service Support Cross-Site Scripting Vulnerability
Details
JP1/Integrated Management Service Support is vulnerable to cross-site
scripting due to failure to properly process requests.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Integrated Management |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001877.html", "dc:date": "2008-11-21T10:16+09:00", "dcterms:issued": "2008-11-21T10:16+09:00", "dcterms:modified": "2008-11-21T10:16+09:00", "description": "JP1/Integrated Management Service Support is vulnerable to cross-site\r\nscripting due to failure to properly process requests.", "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001877.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2008-001877", "sec:references": [ { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5717", "@id": "CVE-2008-5717", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-5717", "@id": "CVE-2008-5717", "@source": "NVD" }, { "#text": "http://secunia.com/advisories/33193", "@id": "SA33193", "@source": "SECUNIA" }, { "#text": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001877.html", "@id": "JVNDB-2008-001877", "@source": "JVNDB_Ja" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "JP1/Integrated Management Service Support Cross-Site Scripting Vulnerability" }
jvndb-2010-001088
Vulnerability from jvndb
Published
2010-03-03 12:00
Modified
2010-03-03 12:00
Summary
uCosminexus Portal Framework Cross-Site Scripting Vulnerability
Details
uCosminexus Portal Framework has a cross-site scripting vulnerability.
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001088.html", "dc:date": "2010-03-03T12:00+09:00", "dcterms:issued": "2010-03-03T12:00+09:00", "dcterms:modified": "2010-03-03T12:00+09:00", "description": "uCosminexus Portal Framework has a cross-site scripting vulnerability.", "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001088.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal", "@product": "Cosminexus Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:cosminexus_portal_framework", "@product": "Cosminexus Portal Framework", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:electronic_form_workflow", "@product": "Electronic Form Workflow", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:groupmax_collaboration_portal", "@product": "Groupmax Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client", "@product": "Groupmax Collaboration Web Client", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule", "@product": "Groupmax Collaboration Web Client - Mail/Schedule", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal", "@product": "uCosminexus Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_content_manager", "@product": "uCosminexus Content Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_electronic_form_workflow", "@product": "uCosminexus Electronic Form Workflow", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_navigation", "@product": "uCosminexus Navigation", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_portal_framework", "@product": "uCosminexus Portal Framework", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": { "@score": "5.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2010-001088", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" }, "title": "uCosminexus Portal Framework Cross-Site Scripting Vulnerability" }
jvndb-2012-003525
Vulnerability from jvndb
Published
2012-08-10 15:05
Modified
2012-08-10 15:05
Summary
Cross-site Scripting Vulnerability in JP1/Integrated Management - Service Support
Details
A cross-site scripting vulnerability was found in JP1/Integrated Management - Service Support.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Integrated Management |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-003525.html", "dc:date": "2012-08-10T15:05+09:00", "dcterms:issued": "2012-08-10T15:05+09:00", "dcterms:modified": "2012-08-10T15:05+09:00", "description": "A cross-site scripting vulnerability was found in JP1/Integrated Management - Service Support.", "link": "https://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-003525.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "3.5", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2012-003525", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" }, "title": "Cross-site Scripting Vulnerability in JP1/Integrated Management - Service Support" }
jvndb-2009-001033
Vulnerability from jvndb
Published
2009-03-02 17:38
Modified
2009-03-02 17:38
Summary
Multiple Vulnerabilities in uCosminexus Portal Framework
Details
uCosminexus Portal Framework contains multiple vulnerabilities.
References
▼ | Type | URL |
---|---|---|
JVNDB_Ja | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001033.html | |
No Mapping(CWE-noinfo) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001033.html", "dc:date": "2009-03-02T17:38+09:00", "dcterms:issued": "2009-03-02T17:38+09:00", "dcterms:modified": "2009-03-02T17:38+09:00", "description": "uCosminexus Portal Framework contains multiple vulnerabilities.", "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001033.html", "sec:cpe": [ { "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal", "@product": "Cosminexus Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:cosminexus_portal_framework", "@product": "Cosminexus Portal Framework", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:electronic_form_workflow", "@product": "Electronic Form Workflow", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:groupmax_collaboration_portal", "@product": "Groupmax Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client", "@product": "Groupmax Collaboration Web Client", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal", "@product": "uCosminexus Collaboration Portal", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_content_manager", "@product": "uCosminexus Content Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_portal_framework", "@product": "uCosminexus Portal Framework", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": { "@score": "6.4", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2009-001033", "sec:references": [ { "#text": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001033.html", "@id": "JVNDB-2009-001033", "@source": "JVNDB_Ja" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" } ], "title": "Multiple Vulnerabilities in uCosminexus Portal Framework" }
jvndb-2014-001593
Vulnerability from jvndb
Published
2014-03-11 15:54
Modified
2015-03-03 16:59
Summary
JP1/Integrated Management - Service Support vulnerable to cross-site scripting
Details
JP1/Integrated Management - Service Support has a cross-site scripting vulnerability, which occurs when receiving a request that contains malicious scripts when being used with JP1/Integrated Management - View.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Integrated Management |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-001593.html", "dc:date": "2015-03-03T16:59+09:00", "dcterms:issued": "2014-03-11T15:54+09:00", "dcterms:modified": "2015-03-03T16:59+09:00", "description": "JP1/Integrated Management - Service Support has a cross-site scripting vulnerability, which occurs when receiving a request that contains malicious scripts when being used with JP1/Integrated Management - View.", "link": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-001593.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "4.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2014-001593", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" }, "title": "JP1/Integrated Management - Service Support vulnerable to cross-site scripting" }
jvndb-2015-002706
Vulnerability from jvndb
Published
2015-05-21 16:37
Modified
2015-05-21 16:37
Summary
Information Disclosure Vulnerability in JP1/Integrated Management - Universal CMDB
Details
An information disclosure vulnerability was found in JP1/Integrated Management - Universal CMDB.
Impacted products
▼ | Vendor | Product |
---|---|---|
Hitachi, Ltd | JP1/Integrated Management |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-002706.html", "dc:date": "2015-05-21T16:37+09:00", "dcterms:issued": "2015-05-21T16:37+09:00", "dcterms:modified": "2015-05-21T16:37+09:00", "description": "An information disclosure vulnerability was found in JP1/Integrated Management - Universal CMDB.", "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-002706.html", "sec:cpe": { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, "sec:cvss": { "@score": "5.8", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2015-002706", "sec:references": { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-noinfo", "@title": "No Mapping(CWE-noinfo)" }, "title": "Information Disclosure Vulnerability in JP1/Integrated Management - Universal CMDB" }