CVE-2021-40340

Information Exposure vulnerability in Hitachi Energy LinkOne application, due to a misconfiguration in the ASP server exposes server and ASP.net information, an attacker that manages to exploit this vulnerability can use the exposed information as a reconnaissance for further exploitation. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hitachi:linkone:3.20:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.22:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.23:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.24:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.25:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.26:*:*:*:*:*:*:*

History

03 Feb 2022, 17:37

Type Values Removed Values Added
References (CONFIRM) https://search.abb.com/library/Download.aspx?DocumentID=8DBD000079&LanguageCode=en&DocumentPartId=&Action=Launch - (CONFIRM) https://search.abb.com/library/Download.aspx?DocumentID=8DBD000079&LanguageCode=en&DocumentPartId=&Action=Launch - Vendor Advisory
CWE CWE-200
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
First Time Hitachi
Hitachi linkone
CPE cpe:2.3:a:hitachi:linkone:3.23:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.26:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.25:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.24:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.22:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.20:*:*:*:*:*:*:*

28 Jan 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-28 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40340

Mitre link : CVE-2021-40340

CVE.ORG link : CVE-2021-40340


JSON object : View

Products Affected

hitachi

  • linkone
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor