Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - JP1/Navigation Platform
jvndb-2017-002225
Vulnerability from jvndb
Published
2017-06-30 15:56
Modified
2017-06-30 15:56
Severity
Summary
Cross-site Scripting Vulnerability in multiple Hitachi products
Details
A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html",
  "dc:date": "2017-06-30T15:56+09:00",
  "dcterms:issued": "2017-06-30T15:56+09:00",
  "dcterms:modified": "2017-06-30T15:56+09:00",
  "description": "A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.",
  "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_navigation_platform",
      "@product": "Hitachi Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_navigation_platform",
      "@product": "JP1/Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation",
      "@product": "uCosminexus Navigation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation_platform",
      "@product": "uCosminexus Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "4.7",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2017-002225",
  "title": "Cross-site Scripting Vulnerability in multiple Hitachi products"
}