CVE-2013-4697

Multiple unspecified vulnerabilities in Hitachi JP1/IT Desktop Management - Manager 09-50 through 09-50-03, 09-51 through 09-51-05, 10-00 through 10-00-02, and 10-01 through 10-01-02; Hitachi Job Management Partner 1/IT Desktop Management - Manager 09-50 through 09-50-03 and 10-01; and Hitachi IT Operations Director 02-50 through 02-50-07, 03-00 through 03-00-12, and 04-00 through 04-00-01 allow remote authenticated users to gain privileges via unknown vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hitachi:jp1\/it_desktop_management-manager:09-51:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:jp1\/it_desktop_management-manager:09-51-05:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:jp1\/it_desktop_management-manager:10-00:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:jp1\/it_desktop_management-manager:10-00-02:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:jp1\/it_desktop_management-manager:10-01:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:jp1\/it_desktop_management-manager:10-01-02:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:hitachi:job_management_partner_1\/it_desktop_management-manager:09-50:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:job_management_partner_1\/it_desktop_management-manager:09-50-03:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:job_management_partner_1\/it_desktop_management-manager:10-01:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:hitachi:it_operations_director:02-50:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:02-50-01:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:02-50-06:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:02-50-07:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:03-00:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:03-00-04:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:03-00-07:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:03-00-08:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:03-00-12:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:04-00:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:it_operations_director:04-00-01:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-31 13:20

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4697

Mitre link : CVE-2013-4697

CVE.ORG link : CVE-2013-4697


JSON object : View

Products Affected

hitachi

  • it_operations_director
  • jp1\/it_desktop_management-manager
  • job_management_partner_1\/it_desktop_management-manager