JVNDB-2026-001582

Vulnerability from jvndb - Published: 2026-01-21 12:11 - Updated:2026-01-21 12:11
Summary
Security information for Hitachi Disk Array Systems
Details
CVE-2025-54100 | PowerShell Remote Code Execution Vulnerability CVE-2025-55233 | Windows Projected File System Elevation of Privilege Vulnerability CVE-2025-59516 | Windows Storage VSP Driver Elevation of Privilege Vulnerability CVE-2025-59517 | Windows Storage VSP Driver Elevation of Privilege Vulnerability CVE-2025-62221 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability CVE-2025-62454 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability CVE-2025-62455 | Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability CVE-2025-62457 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability CVE-2025-62458 | Win32k Elevation of Privilege Vulnerability CVE-2025-62461 | Windows Projected File System Elevation of Privilege Vulnerability CVE-2025-62462 | Windows Projected File System Elevation of Privilege Vulnerability CVE-2025-62463 | DirectX Graphics Kernel Denial of Service Vulnerability CVE-2025-62464 | Windows Projected File System Elevation of Privilege Vulnerability CVE-2025-62466 | Windows Client-Side Caching Elevation of Privilege Vulnerability CVE-2025-62467 | Windows Projected File System Elevation of Privilege Vulnerability CVE-2025-62470 | Windows Common Log File System Driver Elevation of Privilege Vulnerability CVE-2025-62472 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability CVE-2025-62473 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability CVE-2025-62474 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability CVE-2025-62549 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability CVE-2025-62565 | Windows File Explorer Elevation of Privilege Vulnerability CVE-2025-62567 | Windows Hyper-V Denial of Service Vulnerability CVE-2025-62571 | Windows Installer Elevation of Privilege Vulnerability CVE-2025-62573 | DirectX Graphics Kernel Elevation of Privilege Vulnerability CVE-2025-64658 | Windows File Explorer Elevation of Privilege Vulnerability CVE-2025-64661 | Windows Shell Elevation of Privilege Vulnerability CVE-2025-64670 | Windows DirectX Information Disclosure Vulnerability CVE-2025-64673 | Windows Storage VSP Driver Elevation of Privilege Vulnerability
References
CVE https://www.cve.org/CVERecord?id=CVE-2025-54100
CVE https://www.cve.org/CVERecord?id=CVE-2025-55233
CVE https://www.cve.org/CVERecord?id=CVE-2025-59516
CVE https://www.cve.org/CVERecord?id=CVE-2025-59517
CVE https://www.cve.org/CVERecord?id=CVE-2025-62221
CVE https://www.cve.org/CVERecord?id=CVE-2025-62454
CVE https://www.cve.org/CVERecord?id=CVE-2025-62455
CVE https://www.cve.org/CVERecord?id=CVE-2025-62457
CVE https://www.cve.org/CVERecord?id=CVE-2025-62458
CVE https://www.cve.org/CVERecord?id=CVE-2025-62461
CVE https://www.cve.org/CVERecord?id=CVE-2025-62462
CVE https://www.cve.org/CVERecord?id=CVE-2025-62463
CVE https://www.cve.org/CVERecord?id=CVE-2025-62464
CVE https://www.cve.org/CVERecord?id=CVE-2025-62466
CVE https://www.cve.org/CVERecord?id=CVE-2025-62467
CVE https://www.cve.org/CVERecord?id=CVE-2025-62470
CVE https://www.cve.org/CVERecord?id=CVE-2025-62472
CVE https://www.cve.org/CVERecord?id=CVE-2025-62473
CVE https://www.cve.org/CVERecord?id=CVE-2025-62474
CVE https://www.cve.org/CVERecord?id=CVE-2025-62549
CVE https://www.cve.org/CVERecord?id=CVE-2025-62565
CVE https://www.cve.org/CVERecord?id=CVE-2025-62567
CVE https://www.cve.org/CVERecord?id=CVE-2025-62571
CVE https://www.cve.org/CVERecord?id=CVE-2025-62573
CVE https://www.cve.org/CVERecord?id=CVE-2025-64658
CVE https://www.cve.org/CVERecord?id=CVE-2025-64661
CVE https://www.cve.org/CVERecord?id=CVE-2025-64670
CVE https://www.cve.org/CVERecord?id=CVE-2025-64673
Related document https://portal.msrc.microsoft.com/en-US/security-guidance
Impacted products
Show details on JVN DB website

{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2026/JVNDB-2026-001582.html",
  "dc:date": "2026-01-21T12:11+09:00",
  "dcterms:issued": "2026-01-21T12:11+09:00",
  "dcterms:modified": "2026-01-21T12:11+09:00",
  "description": "CVE-2025-54100 | PowerShell Remote Code Execution Vulnerability\r\nCVE-2025-55233 | Windows Projected File System Elevation of Privilege Vulnerability\r\nCVE-2025-59516 | Windows Storage VSP Driver Elevation of Privilege Vulnerability\r\nCVE-2025-59517 | Windows Storage VSP Driver Elevation of Privilege Vulnerability\r\nCVE-2025-62221 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability\r\nCVE-2025-62454 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability\r\nCVE-2025-62455 | Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability\r\nCVE-2025-62457 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability\r\nCVE-2025-62458 | Win32k Elevation of Privilege Vulnerability\r\nCVE-2025-62461 | Windows Projected File System Elevation of Privilege Vulnerability\r\nCVE-2025-62462 | Windows Projected File System Elevation of Privilege Vulnerability\r\nCVE-2025-62463 | DirectX Graphics Kernel Denial of Service Vulnerability\r\nCVE-2025-62464 | Windows Projected File System Elevation of Privilege Vulnerability\r\nCVE-2025-62466 | Windows Client-Side Caching Elevation of Privilege Vulnerability\r\nCVE-2025-62467 | Windows Projected File System Elevation of Privilege Vulnerability\r\nCVE-2025-62470 | Windows Common Log File System Driver Elevation of Privilege Vulnerability\r\nCVE-2025-62472 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability\r\nCVE-2025-62473 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability\r\nCVE-2025-62474 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability\r\nCVE-2025-62549 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability\r\nCVE-2025-62565 | Windows File Explorer Elevation of Privilege Vulnerability\r\nCVE-2025-62567 | Windows Hyper-V Denial of Service Vulnerability\r\nCVE-2025-62571 | Windows Installer Elevation of Privilege Vulnerability\r\nCVE-2025-62573 | DirectX Graphics Kernel Elevation of Privilege Vulnerability\r\nCVE-2025-64658 | Windows File Explorer Elevation of Privilege Vulnerability\r\nCVE-2025-64661 | Windows Shell Elevation of Privilege Vulnerability\r\nCVE-2025-64670 | Windows DirectX Information Disclosure Vulnerability\r\nCVE-2025-64673 | Windows Storage VSP Driver Elevation of Privilege Vulnerability",
  "link": "https://jvndb.jvn.jp/en/contents/2026/JVNDB-2026-001582.html",
  "sec:cpe": {
    "#text": "cpe:/h:hitachi:virtual_storage_platform",
    "@product": "Hitachi Virtual Storage Platform",
    "@vendor": "Hitachi, Ltd",
    "@version": "2.2"
  },
  "sec:identifier": "JVNDB-2026-001582",
  "sec:references": [
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-54100",
      "@id": "CVE-2025-54100",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-55233",
      "@id": "CVE-2025-55233",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-59516",
      "@id": "CVE-2025-59516",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-59517",
      "@id": "CVE-2025-59517",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62221",
      "@id": "CVE-2025-62221",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62454",
      "@id": "CVE-2025-62454",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62455",
      "@id": "CVE-2025-62455",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62457",
      "@id": "CVE-2025-62457",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62458",
      "@id": "CVE-2025-62458",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62461",
      "@id": "CVE-2025-62461",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62462",
      "@id": "CVE-2025-62462",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62463",
      "@id": "CVE-2025-62463",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62464",
      "@id": "CVE-2025-62464",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62466",
      "@id": "CVE-2025-62466",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62467",
      "@id": "CVE-2025-62467",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62470",
      "@id": "CVE-2025-62470",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62472",
      "@id": "CVE-2025-62472",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62473",
      "@id": "CVE-2025-62473",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62474",
      "@id": "CVE-2025-62474",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62549",
      "@id": "CVE-2025-62549",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62565",
      "@id": "CVE-2025-62565",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62567",
      "@id": "CVE-2025-62567",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62571",
      "@id": "CVE-2025-62571",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-62573",
      "@id": "CVE-2025-62573",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-64658",
      "@id": "CVE-2025-64658",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-64661",
      "@id": "CVE-2025-64661",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-64670",
      "@id": "CVE-2025-64670",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-64673",
      "@id": "CVE-2025-64673",
      "@source": "CVE"
    },
    {
      "#text": "https://portal.msrc.microsoft.com/en-US/security-guidance",
      "@id": "https://portal.msrc.microsoft.com/en-US/security-guidance",
      "@source": "Related document"
    }
  ],
  "title": "Security information for Hitachi Disk Array Systems"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…