Vulnerabilities (CVE)

Filtered by vendor Hitachi Subscribe
Filtered by product It Operations Analyzer
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-0917 1 Hitachi 1 It Operations Analyzer 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Hitachi IT Operations Analyzer 02-01, 02-51 through 02-51-01, and 02-53 through 02-53-02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.