Lucene search

K

Linkone Security Vulnerabilities

cve
cve

CVE-2021-40340

Information Exposure vulnerability in Hitachi Energy LinkOne application, due to a misconfiguration in the ASP server exposes server and ASP.net information, an attacker that manages to exploit this vulnerability can use the exposed information as a reconnaissance for further exploitation. This...

7.5CVSS

7.3AI Score

0.002EPSS

2022-01-28 08:15 PM
28
cve
cve

CVE-2021-40339

Configuration vulnerability in Hitachi Energy LinkOne application due to the lack of HTTP Headers, allows an attacker that manages to exploit this vulnerability to retrieve sensitive information. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25;...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-28 08:15 PM
35
cve
cve

CVE-2021-40338

Hitachi Energy LinkOne product, has a vulnerability due to a web server misconfiguration, that enables debug mode and reveals the full path of the filesystem directory when an attacker generates errors during a query operation. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24;...

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-28 08:15 PM
32
3
cve
cve

CVE-2021-40337

Cross-site Scripting (XSS) vulnerability in Hitachi Energy LinkOne allows an attacker that manages to exploit the vulnerability can take advantage to exploit multiple web attacks and stole sensitive information. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25;...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-25 08:15 PM
31