jvndb-2024-003932
Vulnerability from jvndb
Published
2024-09-30 14:15
Modified
2024-09-30 14:15
Severity ?
Summary
File Permissions Vulnerability in Hitachi Ops Center Common Services
Details
File permissions vulnerability exists in Hitachi Ops Center Common Services. * <a href="https://www.cve.org/CVERecord?id=CVE-2024-2819"target="blank">CVE-2024-2819: File permission vulnerability in Hitachi Ops Center Common Services (Display new window)</a>
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003932.html",
  "dc:date": "2024-09-30T14:15+09:00",
  "dcterms:issued": "2024-09-30T14:15+09:00",
  "dcterms:modified": "2024-09-30T14:15+09:00",
  "description": "File permissions vulnerability exists in Hitachi Ops Center Common Services.\r\n  * \u003ca href=\"https://www.cve.org/CVERecord?id=CVE-2024-2819\"target=\"blank\"\u003eCVE-2024-2819: File permission vulnerability in Hitachi Ops Center Common Services (Display new window)\u003c/a\u003e",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003932.html",
  "sec:cpe": {
    "#text": "cpe:/a:hitachi:ops_center_common_services",
    "@product": "Hitachi Ops Center Common Services",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "5.1",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-003932",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-2819",
      "@id": "CVE-2024-2819",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "File Permissions Vulnerability in Hitachi Ops Center Common Services"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.