Lucene search

K
cvelistHitachi EnergyCVELIST:CVE-2021-40337
HistoryDec 23, 2021 - 12:00 a.m.

CVE-2021-40337 OWASP Related Vulnerabilities in Hitachi Energy’s LinkOne Product

2021-12-2300:00:00
CWE-79
Hitachi Energy
www.cve.org

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.7%

Cross-site Scripting (XSS) vulnerability in Hitachi Energy LinkOne allows an attacker that manages to exploit the vulnerability can take advantage to exploit multiple web attacks and stole sensitive information. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.

CNA Affected

[
  {
    "product": "LinkOne",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "status": "affected",
        "version": "3.20"
      },
      {
        "status": "affected",
        "version": "3.22"
      },
      {
        "status": "affected",
        "version": "3.23"
      },
      {
        "status": "affected",
        "version": "3.24"
      },
      {
        "status": "affected",
        "version": "3.25"
      },
      {
        "status": "affected",
        "version": "3.26"
      }
    ]
  }
]

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.7%

Related for CVELIST:CVE-2021-40337