Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - Job Management Partner 1/Software Distribution SubManager
jvndb-2011-001145
Vulnerability from jvndb
Published
2011-03-08 10:25
Modified
2011-03-08 10:25
Severity
() - -
Summary
JP1/NETM/DM Denial of Service (DoS) Vulnerability
Details
JP1/NETM/DM contains a denial of service (DoS) vulnerability.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-001145.html",
  "dc:date": "2011-03-08T10:25+09:00",
  "dcterms:issued": "2011-03-08T10:25+09:00",
  "dcterms:modified": "2011-03-08T10:25+09:00",
  "description": "JP1/NETM/DM contains a denial of service (DoS) vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-001145.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_client",
      "@product": "Job Management Partner 1/Software Distribution Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_manager",
      "@product": "Job Management Partner 1/Software Distribution Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_submanager",
      "@product": "Job Management Partner 1/Software Distribution SubManager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm-dm_manager",
      "@product": "JP1/NETM/DM Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm_dm_client",
      "@product": "JP1/NETM/DM Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm_dm_submanager",
      "@product": "JP1/NETM/DM SubManager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2011-001145",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "JP1/NETM/DM Denial of Service (DoS) Vulnerability"
}

jvndb-2010-002011
Vulnerability from jvndb
Published
2010-09-21 14:10
Modified
2010-09-21 14:10
Severity
() - -
Summary
JP1/NETM/Remote Control Agent Authentication Bypass Vulnerability
Details
A vulnerability in the file transfer feature in the JP1/NETM/Remote Control Agent may allow authentication bypass.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-002011.html",
  "dc:date": "2010-09-21T14:10+09:00",
  "dcterms:issued": "2010-09-21T14:10+09:00",
  "dcterms:modified": "2010-09-21T14:10+09:00",
  "description": "A vulnerability in the file transfer feature in the JP1/NETM/Remote Control Agent may allow authentication bypass.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-002011.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_remote_control_agent",
      "@product": "Job Management Partner 1/Remote Control Agent",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_client",
      "@product": "Job Management Partner 1/Software Distribution Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_manager",
      "@product": "Job Management Partner 1/Software Distribution Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_submanager",
      "@product": "Job Management Partner 1/Software Distribution SubManager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm-dm_manager",
      "@product": "JP1/NETM/DM Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm_dm_client",
      "@product": "JP1/NETM/DM Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm_dm_submanager",
      "@product": "JP1/NETM/DM SubManager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm_remote_control_agent",
      "@product": "JP1/NETM/Remote Control Agent",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_remote_control_agent",
      "@product": "JP1/Remote Control Agent",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_remote_control_set",
      "@product": "JP1/Remote Control Set",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_serverconductor_agent",
      "@product": "JP1/ServerConductor/Agent",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.4",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-002011",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-287",
    "@title": "Improper Authentication(CWE-287)"
  },
  "title": "JP1/NETM/Remote Control Agent Authentication Bypass Vulnerability"
}

jvndb-2016-005655
Vulnerability from jvndb
Published
2016-11-10 16:59
Modified
2016-11-10 16:59
Severity
Summary
Vulnerabilitie in JP1/IT Desktop Management 2 - Manager and JP1/NETM/DM
Details
A Remote Command Execution Vulnerability was found in JP1/IT Desktop Management 2 - Manager and JP1/NETM/DM.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-005655.html",
  "dc:date": "2016-11-10T16:59+09:00",
  "dcterms:issued": "2016-11-10T16:59+09:00",
  "dcterms:modified": "2016-11-10T16:59+09:00",
  "description": "A Remote Command Execution Vulnerability was found in JP1/IT Desktop Management 2 - Manager and JP1/NETM/DM.",
  "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-005655.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_remote_installation_client",
      "@product": "Groupmax Remote Installation Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1%2Fit_desktop_management",
      "@product": "Job Management Partner 1/IT Desktop Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1%2Fsoftware_distribution",
      "@product": "Job Management Partner 1/Software Distribution",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_client",
      "@product": "Job Management Partner 1/Software Distribution Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_manager",
      "@product": "Job Management Partner 1/Software Distribution Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_submanager",
      "@product": "Job Management Partner 1/Software Distribution SubManager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1%2Fnetm%2Fdm%2Fw",
      "@product": "JP1/NETM/DM/W",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_it_desktop_management",
      "@product": "JP1/IT Desktop Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm-dm_manager",
      "@product": "JP1/NETM/DM Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm_dm_client",
      "@product": "JP1/NETM/DM Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm_dm_submanager",
      "@product": "JP1/NETM/DM SubManager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:netm%2Fdm%2Fp",
      "@product": "NETM/DM/P",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:netm%2Fdm%2Fw",
      "@product": "NETM/DM/W",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:netm_dm",
      "@product": "NETM/DM",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "10.0",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
      "@version": "2.0"
    },
    {
      "@score": "9.8",
      "@severity": "Critical",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2016-005655",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Vulnerabilitie in JP1/IT Desktop Management 2 - Manager and JP1/NETM/DM"
}