Lucene search

K

Cm2-network Node Manager Security Vulnerabilities

cve
cve

CVE-2012-5001

Multiple unspecified vulnerabilities in Hitachi JP1/Cm2/Network Node Manager i before 09-50-03 allow remote attackers to cause a denial of service and possibly execute arbitrary code via unspecified...

8.7AI Score

0.089EPSS

2012-09-19 07:55 PM
17
cve
cve

CVE-2007-1093

Multiple unspecified vulnerabilities in JP1/Cm2/Network Node Manager (NNM) before 07-10-05, and before 08-00-02 in the 08-x series, allow remote attackers to execute arbitrary code, cause a denial of service, or trigger invalid Web utility...

8AI Score

0.104EPSS

2007-02-26 05:28 PM
26
cve
cve

CVE-2006-2068

Unspecified vulnerability in Hitachi JP1 products allow remote attackers to cause a denial of service (application stop or fail) via unexpected requests or...

7.5AI Score

0.018EPSS

2006-04-27 01:34 PM
27
cve
cve

CVE-2005-4793

Multiple unspecified vulnerabilities in the web utility function in Hitachi Cm2/Network Node Manager and JP1/Cm2/Network Node Manager before 20050930 allow attackers to execute arbitrary commands, disable services, and "exploit...

8.2AI Score

0.002EPSS

2005-12-31 05:00 AM
22