Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - uCosminexus Navigation
jvndb-2010-001088
Vulnerability from jvndb
Published
2010-03-03 12:00
Modified
2010-03-03 12:00
Severity
() - -
Summary
uCosminexus Portal Framework Cross-Site Scripting Vulnerability
Details
uCosminexus Portal Framework has a cross-site scripting vulnerability.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001088.html",
  "dc:date": "2010-03-03T12:00+09:00",
  "dcterms:issued": "2010-03-03T12:00+09:00",
  "dcterms:modified": "2010-03-03T12:00+09:00",
  "description": "uCosminexus Portal Framework has a cross-site scripting vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001088.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal",
      "@product": "Cosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_portal_framework",
      "@product": "Cosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:electronic_form_workflow",
      "@product": "Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_content_manager",
      "@product": "uCosminexus Content Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_electronic_form_workflow",
      "@product": "uCosminexus Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation",
      "@product": "uCosminexus Navigation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-001088",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-79",
    "@title": "Cross-site Scripting(CWE-79)"
  },
  "title": "uCosminexus Portal Framework Cross-Site Scripting Vulnerability"
}

jvndb-2009-002475
Vulnerability from jvndb
Published
2010-02-09 14:03
Modified
2010-02-09 14:03
Severity
() - -
Summary
Buffer Overflow Vulnerability in Cosminexus, Processing Kit for XML and Hitachi Developer's Kit for Java
Details
Cosminexus, Processing Kit for XML and Hitachi Developer's Kit for Java have a buffer overflow vulnerability when processing image files in Java applications.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-002475.html",
  "dc:date": "2010-02-09T14:03+09:00",
  "dcterms:issued": "2010-02-09T14:03+09:00",
  "dcterms:modified": "2010-02-09T14:03+09:00",
  "description": "Cosminexus, Processing Kit for XML and Hitachi Developer\u0027s Kit for Java have a buffer overflow vulnerability when processing image files in Java applications.",
  "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-002475.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_application_server",
      "@product": "Cosminexus Application Server",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_client",
      "@product": "Cosminexus Client ",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer",
      "@product": "Cosminexus Developer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_opentp1",
      "@product": "Cosminexus/OpenTP1",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server",
      "@product": "Cosminexus Server",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_studio",
      "@product": "Cosminexus Studio",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:electronic_form_workflow",
      "@product": "Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration",
      "@product": "Groupmax Collaboration",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_developers_kit_for_java",
      "@product": "Hitachi Developer\u0027s Kit for Java",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:processing_kit_for_xml",
      "@product": "Processing Kit for XML",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_application_server",
      "@product": "uCosminexus Application Server",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_client",
      "@product": "uCosminexus Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration",
      "@product": "uCosminexus Collaboration",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_developer",
      "@product": "uCosminexus Developer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation",
      "@product": "uCosminexus Navigation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_opentp1",
      "@product": "uCosminexus/OpenTP1 ",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_operator",
      "@product": "uCosminexus Operator",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_service",
      "@product": "uCosminexus Service",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "7.5",
    "@severity": "High",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2009-002475",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-119",
    "@title": "Buffer Errors(CWE-119)"
  },
  "title": "Buffer Overflow Vulnerability in Cosminexus, Processing Kit for XML and Hitachi Developer\u0027s Kit for Java"
}

jvndb-2017-002225
Vulnerability from jvndb
Published
2017-06-30 15:56
Modified
2017-06-30 15:56
Severity
Summary
Cross-site Scripting Vulnerability in multiple Hitachi products
Details
A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html",
  "dc:date": "2017-06-30T15:56+09:00",
  "dcterms:issued": "2017-06-30T15:56+09:00",
  "dcterms:modified": "2017-06-30T15:56+09:00",
  "description": "A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.",
  "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_navigation_platform",
      "@product": "Hitachi Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_navigation_platform",
      "@product": "JP1/Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation",
      "@product": "uCosminexus Navigation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation_platform",
      "@product": "uCosminexus Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "4.7",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2017-002225",
  "title": "Cross-site Scripting Vulnerability in multiple Hitachi products"
}

jvndb-2010-001874
Vulnerability from jvndb
Published
2010-09-01 14:11
Modified
2010-09-01 14:11
Severity
() - -
Summary
Denial of Service (DoS) Vulnerability in Cosminexus
Details
Cosminexus series products contain a vulnerability that could cause a denial of service (DoS) condition when receiving unexpected data. After it abends, the service can be restarted by rebooting the system.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001874.html",
  "dc:date": "2010-09-01T14:11+09:00",
  "dcterms:issued": "2010-09-01T14:11+09:00",
  "dcterms:modified": "2010-09-01T14:11+09:00",
  "description": "Cosminexus series products contain a vulnerability that could cause a denial of service (DoS) condition when receiving unexpected data.\r\nAfter it abends, the service can be restarted by rebooting the system.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001874.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer",
      "@product": "Cosminexus Developer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:documentbroker",
      "@product": "DocumentBroker",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:electronic_form_workflow",
      "@product": "Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_developer",
      "@product": "uCosminexus Developer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation",
      "@product": "uCosminexus Navigation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_reporting_base",
      "@product": "uCosminexus Reporting Base",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_service",
      "@product": "uCosminexus Service",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_si_navigation_system",
      "@product": "uCosminexus SI Navigation System",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-001874",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Denial of Service (DoS) Vulnerability in Cosminexus"
}