Vulnerabilities > Hitachi > Tuning Manager > 7.1.0

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2023-6457 Incorrect Default Permissions vulnerability in Hitachi Tuning Manager
Incorrect Default Permissions vulnerability in Hitachi Tuning Manager on Windows (Hitachi Tuning Manager server component) allows local users to read and write specific files.This issue affects Hitachi Tuning Manager: before 8.8.5-04.
local
low complexity
hitachi CWE-276
7.1
2023-07-18 CVE-2020-36695 Incorrect Default Permissions vulnerability in Hitachi products
Incorrect Default Permissions vulnerability in Hitachi Device Manager on Linux (Device Manager Server component), Hitachi Tiered Storage Manager on Linux, Hitachi Replication Manager on Linux, Hitachi Tuning Manager on Linux (Hitachi Tuning Manager server, Hitachi Tuning Manager - Agent for RAID, Hitachi Tuning Manager - Agent for NAS components), Hitachi Compute Systems Manager on Linux allows File Manipulation.This issue affects Hitachi Device Manager: before 8.8.5-02; Hitachi Tiered Storage Manager: before 8.8.5-02; Hitachi Replication Manager: before 8.8.5-02; Hitachi Tuning Manager: before 8.8.5-02; Hitachi Compute Systems Manager: before 8.8.3-08.
local
low complexity
hitachi CWE-276
7.8
2023-01-17 CVE-2020-36611 Incorrect Default Permissions vulnerability in Hitachi Tuning Manager
Incorrect Default Permissions vulnerability in Hitachi Tuning Manager on Linux (Hitachi Tuning Manager server, Hitachi Tuning Manager - Agent for RAID, Hitachi Tuning Manager - Agent for NAS, Hitachi Tuning Manager - Agent for SAN Switch components) allows local users to read and write specific files.This issue affects Hitachi Tuning Manager: before 8.8.5-00.
local
low complexity
hitachi CWE-276
7.1
2020-02-14 CVE-2018-21033 Improper Input Validation vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite prior to 8.6.2-00, Hitachi Automation Director prior to 8.6.2-00 and Hitachi Infrastructure Analytics Advisor prior to 4.2.0-00 allow authenticated remote users to load an arbitrary Cascading Style Sheets (CSS) token sequence.
network
low complexity
hitachi linux microsoft oracle CWE-20
4.0
2019-11-12 CVE-2019-17360 Resource Exhaustion vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite 7.x and 8.x before 8.7.0-00 allows an unauthenticated remote user to trigger a denial of service (DoS) condition because of Uncontrolled Resource Consumption.
network
low complexity
hitachi CWE-400
5.0
2019-11-12 CVE-2018-21026 Information Exposure vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite 7.x and 8.x before 8.6.5-00 allows an unauthenticated remote user to read internal information.
network
low complexity
hitachi linux microsoft oracle CWE-200
5.0
2018-08-09 CVE-2018-14735 Information Exposure vulnerability in Hitachi products
An Information Exposure issue was discovered in Hitachi Command Suite 8.5.3.
network
low complexity
hitachi linux microsoft CWE-200
5.0
2014-06-17 CVE-2014-4189 Cross-Site Scripting vulnerability in Hitachi products
Cross-site scripting (XSS) vulnerability in Hitachi Tuning Manager before 7.6.1-06 and 8.x before 8.0.0-04 and JP1/Performance Management - Manager Web Option 07-00 through 07-54 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hitachi CWE-79
4.3
2014-06-17 CVE-2014-4188 Cross-Site Request Forgery (CSRF) vulnerability in Hitachi products
Cross-site request forgery (CSRF) vulnerability in Hitachi Tuning Manager before 7.6.1-06 and 8.x before 8.0.0-04 and JP1/Performance Management - Manager Web Option 07-00 through 07-54 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
hitachi CWE-352
6.8