Lucene search

K

Hitachi Security Vulnerabilities

cve
cve

CVE-2023-39986

** UNSUPPORTED WHEN ASSIGNED ** Out-of-bounds Read vulnerability in Hitachi EH-VIEW (Designer) allows local attackers to potentially disclose information on affected EH-VIEW installations. User interaction is required to exploit the vulnerabilities in that the user must open a malicious file....

5.5CVSS

5.3AI Score

0.001EPSS

2023-08-23 02:15 AM
20
cve
cve

CVE-2023-39985

** UNSUPPORTED WHEN ASSIGNED ** Out-of-bounds Write vulnerability in Hitachi EH-VIEW (Designer) allows local attackers to potentially execute arbitray code on affected EH-VIEW installations. User interaction is required to exploit the vulnerabilities in that the user must open a malicious file....

7.8CVSS

7.6AI Score

0.001EPSS

2023-08-23 02:15 AM
17
cve
cve

CVE-2023-39984

** UNSUPPORTED WHEN ASSIGNED ** Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hitachi EH-VIEW (KeypadDesigner) allows local attackers to potentially disclose information and execute arbitray code on affected EH-VIEW installations. User interaction is...

7.8CVSS

7.5AI Score

0.001EPSS

2023-08-23 02:15 AM
22
cve
cve

CVE-2023-3495

** UNSUPPORTED WHEN ASSIGNED ** Out-of-bounds Write vulnerability in Hitachi EH-VIEW (KeypadDesigner) allows local attackers to potentially execute arbitray code on affected EH-VIEW installations. User interaction is required to exploit the vulnerabilities in that the user must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2023-08-23 02:15 AM
18
cve
cve

CVE-2022-2513

A vulnerability exists in the Intelligent Electronic Device (IED) Connectivity Package (ConnPack) credential storage function in Hitachi Energy’s PCM600 product included in the versions listed below, where IEDs credentials are stored in a cleartext format in the PCM600 database and logs files. An.....

5.5CVSS

5.3AI Score

0.0004EPSS

2022-11-22 11:15 AM
48
4
cve
cve

CVE-2024-2493

Session Hijacking vulnerability in Hitachi Ops Center Analyzer.This issue affects Hitachi Ops Center Analyzer: from 10.0.0-00 before...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-23 06:15 AM
27
cve
cve

CVE-2023-6833

Insertion of Sensitive Information into Log File vulnerability in Hitachi Ops Center Administrator allows local users to gain sensitive information.This issue affects Hitachi Ops Center Administrator: before...

4.4CVSS

7.2AI Score

0.0004EPSS

2024-04-23 06:15 AM
28
cve
cve

CVE-2024-2377

A vulnerability exists in the too permissive HTTP response header web server settings of the SDM600. An attacker can take advantage of this and possibly carry out privileged actions and access sensitive...

7.6CVSS

7.3AI Score

0.0004EPSS

2024-04-30 01:15 PM
25
cve
cve

CVE-2024-2378

A vulnerability exists in the web-authentication component of the SDM600. If exploited an attacker could escalate privileges on af-fected...

8CVSS

7.6AI Score

0.0004EPSS

2024-04-30 01:15 PM
27
cve
cve

CVE-2024-2617

A vulnerability exists in the RTU500 that allows for authenticated and authorized users to bypass secure update. If a malicious actor successfully exploits this vulnerability, they could use it to update the RTU500 with unsigned...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-04-30 01:15 PM
30
cve
cve

CVE-2023-6814

Insertion of Sensitive Information into Log File vulnerability in Hitachi Cosminexus Component Container allows local users to gain sensitive information.This issue affects Cosminexus Component Container: from 11-30 before 11-30-05, from 11-20 before 11-20-07, from 11-10 before 11-10-10, from...

5.6CVSS

5.6AI Score

0.0004EPSS

2024-03-12 04:15 AM
71
cve
cve

CVE-2022-36407

Insertion of Sensitive Information into Log File vulnerability in Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500, Hitachi Virtual Storage Platform G1000, G1500, Hitachi Virtual Storage Platform F1500, Hitachi Virtual Storage Platform 5100, 5500, 5100H, 5500H, Hitachi...

9.9CVSS

7.4AI Score

0.0004EPSS

2024-03-25 06:15 AM
36
cve
cve

CVE-2024-0400

SCM Software is a client and server application. An Authenticated System manager client can execute LINQ query in the SCM server, for customized filtering. An Authenticated malicious client can send a specially crafted code to skip the validation and execute arbitrary code (RCE) on the SCM Server.....

7.5CVSS

8.4AI Score

0.0004EPSS

2024-03-27 03:15 AM
32
cve
cve

CVE-2024-1531

A vulnerability exists in the stb-language file handling that affects the RTU500 series product versions listed below. A malicious actor could print random memory content in the RTU500 system log, if an authorized user uploads a specially crafted stb-language...

8.2CVSS

7.2AI Score

0.0004EPSS

2024-03-27 02:15 AM
30
cve
cve

CVE-2024-1532

A vulnerability exists in the stb-language file handling that affects the RTU500 series product versions listed below. A malicious actor could enforce diagnostic texts being displayed as empty strings, if an authorized user uploads a specially crafted stb-language...

6.8CVSS

7.2AI Score

0.0004EPSS

2024-03-27 03:15 AM
29
cve
cve

CVE-2024-2097

Authenticated List control client can execute the LINQ query in SCM Server to present event as list for operator. An authenticated malicious client can send special LINQ query to execute arbitrary code remotely (RCE) on the SCM Server that an attacker otherwise does not have authorization to...

7.5CVSS

7.9AI Score

0.0004EPSS

2024-03-27 03:15 AM
38
cve
cve

CVE-2024-2244

REST service authentication anomaly with “valid username/no password” credential combination for batch job processing resulting in successful service invocation. The anomaly doesn’t exist with other credential...

5.3CVSS

7.7AI Score

0.0004EPSS

2024-03-27 02:15 AM
32
cve
cve

CVE-2023-3335

Insertion of Sensitive Information into Log File vulnerability in Hitachi Ops Center Administrator on Linux allows local users to gain sensitive information.This issue affects Hitachi Ops Center Administrator: before...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-10-03 02:15 AM
55
cve
cve

CVE-2023-5617

Hitachi Vantara Pentaho Data Integration & Analytics versions before 10.1.0.0 and 9.3.0.6, including 9.5.x and 8.3.x, display the version of Tomcat when a server error is...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-02-28 11:15 PM
64
cve
cve

CVE-2024-0715

Expression Language Injection vulnerability in Hitachi Global Link Manager on Windows allows Code Injection.This issue affects Hitachi Global Link Manager: before...

7.6CVSS

7.9AI Score

0.001EPSS

2024-02-20 02:15 AM
31
cve
cve

CVE-2024-21840

Incorrect Default Permissions vulnerability in Hitachi Storage Plug-in for VMware vCenter allows local users to read and write specific files. This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.0.0 through...

7.1CVSS

7.3AI Score

0.0004EPSS

2024-01-30 03:15 AM
8
cve
cve

CVE-2023-49107

Generation of Error Message Containing Sensitive Information vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Agent modules).This issue affects Hitachi Device Manager: before...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-16 01:15 AM
9
cve
cve

CVE-2023-49106

Missing Password Field Masking vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Agent component).This issue affects Hitachi Device Manager: before...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-16 01:15 AM
8
cve
cve

CVE-2023-6457

Incorrect Default Permissions vulnerability in Hitachi Tuning Manager on Windows (Hitachi Tuning Manager server component) allows local users to read and write specific files.This issue affects Hitachi Tuning Manager: before...

7.1CVSS

7AI Score

0.0004EPSS

2024-01-16 01:15 AM
6
cve
cve

CVE-2022-2081

A vulnerability exists in the HCI Modbus TCP function included in the product versions listed above. If the HCI Modbus TCP is enabled and configured, an attacker could exploit the vulnerability by sending a specially crafted message to the RTU500 in a high rate, causing the targeted RTU500 CMU to.....

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-04 10:15 AM
14
cve
cve

CVE-2022-3864

A vulnerability exists in the Relion update package signature validation. A tampered update package could cause the IED to restart. After restart the device is back to normal operation. An attacker could exploit the vulnerability by first gaining access to the system with security privileges and...

4.5CVSS

4.8AI Score

0.0004EPSS

2024-01-04 10:15 AM
14
cve
cve

CVE-2023-6711

Vulnerability exists in SCI IEC 60870-5-104 and HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below. Specially crafted messages sent to the mentioned components are not validated properly and can result in buffer overflow and as final consequence to a reboot of an...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-12-19 03:15 PM
12
cve
cve

CVE-2023-1514

A vulnerability exists in the component RTU500 Scripting interface. When a client connects to a server using TLS, the server presents a certificate. This certificate links a public key to the identity of the service and is signed by a Certification Authority (CA), allowing the client to validate...

7.5CVSS

6.9AI Score

0.0005EPSS

2023-12-19 03:15 PM
15
cve
cve

CVE-2023-5769

A vulnerability exists in the webserver that affects the RTU500 series product versions listed below. A malicious actor could perform cross-site scripting on the webserver due to user input being improperly...

6.1CVSS

6.6AI Score

0.0005EPSS

2023-12-14 05:15 PM
13
cve
cve

CVE-2023-3517

Hitachi Vantara Pentaho Data Integration & Analytics versions before 9.5.0.1 and 9.3.0.5, including 8.3.x does not restrict JNDI identifiers during the creation of XActions, allowing control of system level data...

8.8CVSS

7.5AI Score

0.001EPSS

2023-12-12 11:15 PM
9
cve
cve

CVE-2023-6538

SMU versions prior to 14.8.7825.01 are susceptible to unintended information disclosure, through URL manipulation. Authenticated users in Storage, Server or combined Server+Storage administrative roles are able to access SMU configuration backup, that would normally be barred to those specific...

6.5CVSS

7AI Score

0.007EPSS

2023-12-11 06:15 PM
9
cve
cve

CVE-2023-5808

SMU versions prior to 14.8.7825.01 are susceptible to unintended information disclosure, through URL manipulation. Authenticated users in a Storage administrative role are able to access HNAS configuration backup and diagnostic data, that would normally be barred to that specific administrative...

6.5CVSS

7AI Score

0.0005EPSS

2023-12-05 12:15 AM
21
cve
cve

CVE-2023-5768

A vulnerability exists in the HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below. Incomplete or wrong received APDU frame layout may cause blocking on link layer. Error reason was an endless blocking when reading incoming frames on link layer with wrong length...

6.1CVSS

7AI Score

0.0005EPSS

2023-12-04 03:15 PM
7
cve
cve

CVE-2023-5767

A vulnerability exists in the webserver that affects the RTU500 series product versions listed below. A malicious actor could perform cross-site scripting on the webserver due to an RDT language file being improperly...

6.1CVSS

6.6AI Score

0.0005EPSS

2023-12-04 03:15 PM
11
cve
cve

CVE-2023-4518

A vulnerability exists in the input validation of the GOOSE messages where out of range values received and processed by the IED caused a reboot of the device. In order for an attacker to exploit the vulnerability, goose receiving blocks need to be...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-01 03:15 PM
9
cve
cve

CVE-2020-36605

Incorrect Default Permissions vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component), Hitachi Ops Center Viewpoint on Linux (Viewpoint RAID Agent component) allows local users to read and write....

4.4CVSS

4.6AI Score

0.0004EPSS

2022-11-01 03:15 AM
30
11
cve
cve

CVE-2020-36652

Incorrect Default Permissions vulnerability in Hitachi Automation Director on Linux, Hitachi Infrastructure Analytics Advisor on Linux (Hitachi Infrastructure Analytics Advisor, Analytics probe server components), Hitachi Ops Center Automator on Linux, Hitachi Ops Center Analyzer on Linux (Hitachi....

7.1CVSS

6.7AI Score

0.0004EPSS

2023-02-28 03:15 AM
24
cve
cve

CVE-2022-41553

Insertion of Sensitive Information into Temporary File vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer probe component) allows local users to gain sensitive information. This issue...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-11-01 03:15 AM
31
7
cve
cve

CVE-2022-4895

Improper Certificate Validation vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component) allows Man in the Middle Attack.This issue affects Hitachi Infrastructure Analytics Advisor: from 2.0.0-00....

8.1CVSS

8AI Score

0.001EPSS

2023-02-28 03:15 AM
24
cve
cve

CVE-2022-41552

Server-Side Request Forgery (SSRF) vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Data Center Analytics, Analytics probe components), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer detail view, Hitachi Ops Center Analyzer probe components) allows Server Side....

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-01 03:15 AM
31
10
cve
cve

CVE-2022-4041

Incorrect Privilege Assignment vulnerability in Hitachi Storage Plug-in for VMware vCenter allows remote authenticated users to cause privilege escalation. This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.8.0 before...

8.8CVSS

8.4AI Score

0.002EPSS

2023-01-31 02:15 AM
16
cve
cve

CVE-2022-3884

Incorrect Default Permissions vulnerability in Hitachi Ops Center Analyzer on Windows (Hitachi Ops Center Analyzer RAID Agent component) allows local users to read and write specific files.This issue affects Hitachi Ops Center Analyzer: from 10.9.0-00 before...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-02-28 03:15 AM
22
cve
cve

CVE-2022-3191

Insertion of Sensitive Information into Log File vulnerability in Hitachi Ops Center Analyzer on Linux (Virtual Strage Software Agent component) allows local users to gain sensitive information. This issue affects Hitachi Ops Center Analyzer: from 10.8.1-00 before...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-11-01 03:15 AM
28
7
cve
cve

CVE-2022-34881

Generation of Error Message Containing Sensitive Information vulnerability in Hitachi JP1/Automatic Operation allows local users to gain sensitive information. This issue affects JP1/Automatic Operation: from 10-00 through 10-54-03, from 11-00 before 11-51-09, from 12-00 before...

3.3CVSS

4.3AI Score

0.0004EPSS

2022-12-06 02:15 AM
29
cve
cve

CVE-2023-5516

Poorly constructed webap requests and URI components with special characters trigger unhandled errors and exceptions, disclosing information about the underlying technology and other sensitive information details. The website unintentionally reveals sensitive information including technical...

5.3CVSS

7AI Score

0.0005EPSS

2023-11-01 03:15 AM
31
cve
cve

CVE-2020-36611

Incorrect Default Permissions vulnerability in Hitachi Tuning Manager on Linux (Hitachi Tuning Manager server, Hitachi Tuning Manager - Agent for RAID, Hitachi Tuning Manager - Agent for NAS, Hitachi Tuning Manager - Agent for SAN Switch components) allows local users to read and write specific...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-01-17 02:15 AM
20
cve
cve

CVE-2023-2621

The McFeeder server (distributed as part of SSW package), is susceptible to an arbitrary file write vulnerability on the MAIN computer system. This vulnerability stems from the use of an outdated version of a third-party library, which is used to extract archives uploaded to McFeeder server. An...

6.5CVSS

7.2AI Score

0.0005EPSS

2023-11-01 03:15 AM
27
cve
cve

CVE-2023-2622

Authenticated clients can read arbitrary files on the MAIN Computer system using the remote procedure call (RPC) of the InspectSetup service endpoint. The low privilege client is then allowed to read arbitrary files that they do not have authorization to...

4.3CVSS

7.5AI Score

0.0004EPSS

2023-11-01 03:15 AM
25
cve
cve

CVE-2022-37680

An improper authentication for critical function issue in Hitachi Kokusai Electric Network products for monitoring system (Camera, Decoder and Encoder) and bellow allows attckers to remotely reboot the device via a crafted POST request to the endpoint /ptipupgrade.cgi. Security information ID...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-29 11:15 PM
38
6
cve
cve

CVE-2022-37681

Hitachi Kokusai Electric Newtork products for monitoring system (Camera, Decoder and Encoder) and below allows attckers to perform a directory traversal via a crafted GET request to the endpoint /ptippage.cgi. Security information ID hitachi-sec-2022-001 contains fixes for the...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-29 11:15 PM
41
6
Total number of security vulnerabilities151