jvndb-2009-001033
Vulnerability from jvndb
Published
2009-03-02 17:38
Modified
2009-03-02 17:38
Severity
() - -
Summary
Multiple Vulnerabilities in uCosminexus Portal Framework
Details
uCosminexus Portal Framework contains multiple vulnerabilities.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001033.html",
  "dc:date": "2009-03-02T17:38+09:00",
  "dcterms:issued": "2009-03-02T17:38+09:00",
  "dcterms:modified": "2009-03-02T17:38+09:00",
  "description": "uCosminexus Portal Framework contains multiple vulnerabilities.",
  "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-001033.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_collaboration_portal",
      "@product": "Cosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_portal_framework",
      "@product": "Cosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:electronic_form_workflow",
      "@product": "Electronic Form Workflow",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_portal",
      "@product": "Groupmax Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:groupmax_collaboration_web_client",
      "@product": "Groupmax Collaboration Web Client",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_integrated_management",
      "@product": "JP1/Integrated Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_collaboration_portal",
      "@product": "uCosminexus Collaboration Portal",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_content_manager",
      "@product": "uCosminexus Content Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_portal_framework",
      "@product": "uCosminexus Portal Framework",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.4",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2009-001033",
  "sec:references": [
    {
      "#text": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001033.html",
      "@id": "JVNDB-2009-001033",
      "@source": "JVNDB_Ja"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "Multiple Vulnerabilities in uCosminexus Portal Framework"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...