Vulnerabilities > Hitachi

DATE CVE VULNERABILITY TITLE RISK
2013-07-31 CVE-2013-4697 Unspecified vulnerability in Hitachi products
Multiple unspecified vulnerabilities in Hitachi JP1/IT Desktop Management - Manager 09-50 through 09-50-03, 09-51 through 09-51-05, 10-00 through 10-00-02, and 10-01 through 10-01-02; Hitachi Job Management Partner 1/IT Desktop Management - Manager 09-50 through 09-50-03 and 10-01; and Hitachi IT Operations Director 02-50 through 02-50-07, 03-00 through 03-00-12, and 04-00 through 04-00-01 allow remote authenticated users to gain privileges via unknown vectors.
network
low complexity
hitachi
critical
9.0
2012-10-25 CVE-2011-5217 Path Traversal vulnerability in Hitachi products
Directory traversal vulnerability in the PXE Mtftp service in Hitachi JP1/ServerConductor/DeploymentManager before 08-55 Japanese and before 08-51 English allows remote attackers to read arbitrary files via unknown vectors.
network
low complexity
hitachi CWE-22
5.0
2012-09-19 CVE-2012-5001 Remote Code Execution vulnerability in Hitachi JP1/Cm2/Network Node Manager i
Multiple unspecified vulnerabilities in Hitachi JP1/Cm2/Network Node Manager i before 09-50-03 allow remote attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors.
network
low complexity
hitachi
7.5
2012-08-13 CVE-2012-4276 Unspecified vulnerability in Hitachi IT Operations Director
Unspecified vulnerability in Hitachi IT Operations Director 02-50-01 through 02-50-07, 03-00 before 03-00-08 allows attackers to cause a denial of service via unknown attack vectors.
network
low complexity
hitachi
5.0
2012-08-13 CVE-2012-4275 Cross-Site Scripting vulnerability in Hitachi IT Operations Director
Cross-site scripting (XSS) vulnerability in Hitachi IT Operations Director 02-50-01 through 02-50-07, 03-00 before 03-00-08 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hitachi CWE-79
4.3
2012-08-13 CVE-2012-4274 Unspecified vulnerability in Hitachi Cobol GUI Option and Cobol GUI Option Server
Unspecified vulnerability in Hitachi Cobol GUI Option 06-00, 06-01 through 06-01-/A, 07-00, 07-01 before 07-01-/B, and 08-00 before 08-00-/B and Cobol GUI Option Server 07-00, 07-01 before 07-01-/B, and 08-00 before 08-00-/B allows remote attackers to execute arbitrary code via unknown attack vectors.
network
low complexity
hitachi
critical
10.0
2012-01-24 CVE-2012-0919 Cross-Site Scripting vulnerability in Hitachi IT Operations Director
Cross-site scripting (XSS) vulnerability in Hitachi IT Operations Director 02-50-01 through 02-50-07, 03-00 through 03-00-04, and possibly other versions before 03-00-06, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hitachi CWE-79
4.3
2012-01-24 CVE-2012-0918 Remote Code Execution vulnerability in Hitachi products
Unspecified vulnerability in Hitachi COBOL2002 Net Developer, Net Server Suite, and Net Client Suite 01-00, 01-01 through 01-01-/D, 01-02 through 01-02-/F, 01-03 through 01-03-/F, 02-00 through 02-00-/D, 02-01 through 02-01-/C, and possibly other versions before 02-01-/D allows remote attackers to execute arbitrary code via unknown attack vectors.
network
low complexity
hitachi
critical
10.0
2012-01-24 CVE-2012-0917 Cross-Site Scripting vulnerability in Hitachi IT Operations Analyzer
Cross-site scripting (XSS) vulnerability in Hitachi IT Operations Analyzer 02-01, 02-51 through 02-51-01, and 02-53 through 02-53-02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hitachi CWE-79
4.3
2011-03-23 CVE-2010-4773 Remote Security vulnerability in Hitachi products
Unspecified vulnerability in Hitachi EUR Form Client before 05-10 -/D 2010.11.15 and 05-10-CA (* 2) 2010.11.15; Hitachi EUR Form Service before 05-10 -/D 2010.11.15; and uCosminexus EUR Form Service before 07-60 -/D 2010.11.15 on Windows, before 05-10 -/D 2010.11.15 and 07-50 -/D 2010.11.15 on Linux, and before 07-50 -/C 2010.11.15 on AIX; allows remote attackers to execute arbitrary code via unknown attack vectors.
network
low complexity
hitachi microsoft linux ibm
critical
10.0