Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - uCosminexus Portal Framework
jvndb-2008-001417
Vulnerability from jvndb
Published
2008-07-07 10:38
Modified
2008-07-07 10:38
Severity
() - -
Summary
Vulnerability in Sample Code in Hitachi uCosminexus Portal Framework Manuals
Details
The sample code provided in Hitachi uCosminexus Portal Framework Manuals has a vulnerability which could allow a logged-in user to view or update data with the privileges of those who have logged in later than the user.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001417.html",
  "dc:date": "2008-07-07T10:38+09:00",
  "dcterms:issued": "2008-07-07T10:38+09:00",
  "dcterms:modified": "2008-07-07T10:38+09:00",
  "description": "The sample code provided in Hitachi uCosminexus Portal Framework Manuals has\r\na vulnerability which could allow a logged-in user to view or update data\r\nwith the privileges of those who have logged in later than the user.",
  "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-001417.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
    "@product": "uCosminexus Portal Framework",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "6.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2008-001417",
  "title": "Vulnerability in Sample Code in Hitachi uCosminexus Portal Framework Manuals"
}

jvndb-2015-006527
Vulnerability from jvndb
Published
2015-12-28 13:51
Modified
2016-02-10 14:36
Severity
() - -
Summary
Cross-site Scripting Vulnerability in uCosminexus Portal Framework and Groupmax Collaboration
Details
A cross-site scripting vulnerability was found in uCosminexus Portal Framework and Groupmax Collaboration.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-006527.html",
  "dc:date": "2016-02-10T14:36+09:00",
  "dcterms:issued": "2015-12-28T13:51+09:00",
  "dcterms:modified": "2016-02-10T14:36+09:00",
  "description": "A cross-site scripting vulnerability was found in uCosminexus Portal Framework and Groupmax Collaboration.",
  "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-006527.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "3.5",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2015-006527",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-79",
    "@title": "Cross-site Scripting(CWE-79)"
  },
  "title": "Cross-site Scripting Vulnerability in uCosminexus Portal Framework and Groupmax Collaboration"
}

jvndb-2010-001088
Vulnerability from jvndb
Published
2010-03-03 12:00
Modified
2010-03-03 12:00
Severity
() - -
Summary
uCosminexus Portal Framework Cross-Site Scripting Vulnerability
Details
uCosminexus Portal Framework has a cross-site scripting vulnerability.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001088.html",
  "dc:date": "2010-03-03T12:00+09:00",
  "dcterms:issued": "2010-03-03T12:00+09:00",
  "dcterms:modified": "2010-03-03T12:00+09:00",
  "description": "uCosminexus Portal Framework has a cross-site scripting vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001088.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal",
      "@product": "Cosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_portal_framework",
      "@product": "Cosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:electronic_form_workflow",
      "@product": "Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_content_manager",
      "@product": "uCosminexus Content Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_electronic_form_workflow",
      "@product": "uCosminexus Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation",
      "@product": "uCosminexus Navigation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-001088",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-79",
    "@title": "Cross-site Scripting(CWE-79)"
  },
  "title": "uCosminexus Portal Framework Cross-Site Scripting Vulnerability"
}

jvndb-2017-002225
Vulnerability from jvndb
Published
2017-06-30 15:56
Modified
2017-06-30 15:56
Severity
Summary
Cross-site Scripting Vulnerability in multiple Hitachi products
Details
A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html",
  "dc:date": "2017-06-30T15:56+09:00",
  "dcterms:issued": "2017-06-30T15:56+09:00",
  "dcterms:modified": "2017-06-30T15:56+09:00",
  "description": "A cross-site scripting vulnerability was found in uCosminexus Portal Framework, Groupmax Collaboration, Hitachi Navigation Platform and JP1/Navigation Platform.",
  "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-002225.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client_mail_schedule",
      "@product": "Groupmax Collaboration Web Client - Mail/Schedule",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_navigation_platform",
      "@product": "Hitachi Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_navigation_platform",
      "@product": "JP1/Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation",
      "@product": "uCosminexus Navigation",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_navigation_platform",
      "@product": "uCosminexus Navigation Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "4.7",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2017-002225",
  "title": "Cross-site Scripting Vulnerability in multiple Hitachi products"
}

jvndb-2009-001033
Vulnerability from jvndb
Published
2009-03-02 17:38
Modified
2009-03-02 17:38
Severity
() - -
Summary
Multiple Vulnerabilities in uCosminexus Portal Framework
Details
uCosminexus Portal Framework contains multiple vulnerabilities.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001033.html",
  "dc:date": "2009-03-02T17:38+09:00",
  "dcterms:issued": "2009-03-02T17:38+09:00",
  "dcterms:modified": "2009-03-02T17:38+09:00",
  "description": "uCosminexus Portal Framework contains multiple vulnerabilities.",
  "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001033.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal",
      "@product": "Cosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_portal_framework",
      "@product": "Cosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:electronic_form_workflow",
      "@product": "Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_content_manager",
      "@product": "uCosminexus Content Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.4",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2009-001033",
  "sec:references": [
    {
      "#text": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001033.html",
      "@id": "JVNDB-2009-001033",
      "@source": "JVNDB_Ja"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Multiple Vulnerabilities in uCosminexus Portal Framework"
}