Vulnerabilities > Hitachi > Compute Systems Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-14 CVE-2018-21033 Improper Input Validation vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite prior to 8.6.2-00, Hitachi Automation Director prior to 8.6.2-00 and Hitachi Infrastructure Analytics Advisor prior to 4.2.0-00 allow authenticated remote users to load an arbitrary Cascading Style Sheets (CSS) token sequence.
network
low complexity
hitachi linux microsoft oracle CWE-20
4.0
2020-02-14 CVE-2018-21032 Information Exposure Through an Error Message vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite prior to 8.7.1-00 and Hitachi Automation Director prior to 8.5.0-00 allow authenticated remote users to expose technical information through error messages.
network
low complexity
hitachi linux microsoft oracle CWE-209
4.0
2019-11-12 CVE-2018-21026 Information Exposure vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite 7.x and 8.x before 8.6.5-00 allows an unauthenticated remote user to read internal information.
network
low complexity
hitachi linux microsoft oracle CWE-200
5.0
2018-08-09 CVE-2018-14735 Information Exposure vulnerability in Hitachi products
An Information Exposure issue was discovered in Hitachi Command Suite 8.5.3.
network
low complexity
hitachi linux microsoft CWE-200
5.0
2015-02-09 CVE-2015-1565 Cross-site Scripting vulnerability in Hitachi products
Cross-site scripting (XSS) vulnerability in the online help in Hitachi Device Manager, Tiered Storage Manager, Replication Manager, and Global Link Manager before 8.1.2-00, and Compute Systems Manager before 7.6.1-08 and 8.x before 8.1.2-00, as used in Hitachi Command Suite, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3