Vulnerabilities > Hitachi > Linkone > 3.24

DATE CVE VULNERABILITY TITLE RISK
2022-01-28 CVE-2021-40338 Information Exposure Through an Error Message vulnerability in Hitachi Linkone
Hitachi Energy LinkOne product, has a vulnerability due to a web server misconfiguration, that enables debug mode and reveals the full path of the filesystem directory when an attacker generates errors during a query operation.
network
low complexity
hitachi CWE-209
5.0
2022-01-28 CVE-2021-40339 Unspecified vulnerability in Hitachi Linkone
Configuration vulnerability in Hitachi Energy LinkOne application due to the lack of HTTP Headers, allows an attacker that manages to exploit this vulnerability to retrieve sensitive information.
network
low complexity
hitachi
5.0
2022-01-28 CVE-2021-40340 Information Exposure vulnerability in Hitachi Linkone
Information Exposure vulnerability in Hitachi Energy LinkOne application, due to a misconfiguration in the ASP server exposes server and ASP.net information, an attacker that manages to exploit this vulnerability can use the exposed information as a reconnaissance for further exploitation.
network
low complexity
hitachi CWE-200
5.0
2022-01-25 CVE-2021-40337 Cross-site Scripting vulnerability in Hitachi Linkone
Cross-site Scripting (XSS) vulnerability in Hitachi Energy LinkOne allows an attacker that manages to exploit the vulnerability can take advantage to exploit multiple web attacks and stole sensitive information.
network
hitachi CWE-79
3.5