Vulnerabilities (CVE)

Filtered by vendor Hitachi Subscribe
Filtered by product It Operations Director
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29645 2 Hitachi, Microsoft 15 It Operations Director, Job Management Partner 1\/it Desktop Management-manager, Job Management Partner 1\/it Desktop Management 2-manager and 12 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 calls the SendMessageTimeoutW API with arbitrary arguments via a local pipe, leading to a local privilege escalation vulnerability. An attacker who exploits this issue could execute arbitrary code on the local system.
CVE-2021-29644 2 Hitachi, Microsoft 15 It Operations Director, Job Management Partner 1\/it Desktop Management-manager, Job Management Partner 1\/it Desktop Management 2-manager and 12 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 contains a remote code execution vulnerability because of an Integer Overflow. An attacker with network access to port 31016 may exploit this issue to execute code with unrestricted privileges on the underlying OS.
CVE-2012-4276 1 Hitachi 1 It Operations Director 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in Hitachi IT Operations Director 02-50-01 through 02-50-07, 03-00 before 03-00-08 allows attackers to cause a denial of service via unknown attack vectors.
CVE-2013-4697 1 Hitachi 3 It Operations Director, Job Management Partner 1\/it Desktop Management-manager, Jp1\/it Desktop Management-manager 2023-12-10 9.0 HIGH N/A
Multiple unspecified vulnerabilities in Hitachi JP1/IT Desktop Management - Manager 09-50 through 09-50-03, 09-51 through 09-51-05, 10-00 through 10-00-02, and 10-01 through 10-01-02; Hitachi Job Management Partner 1/IT Desktop Management - Manager 09-50 through 09-50-03 and 10-01; and Hitachi IT Operations Director 02-50 through 02-50-07, 03-00 through 03-00-12, and 04-00 through 04-00-01 allow remote authenticated users to gain privileges via unknown vectors.
CVE-2012-4275 1 Hitachi 1 It Operations Director 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Hitachi IT Operations Director 02-50-01 through 02-50-07, 03-00 before 03-00-08 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-0919 1 Hitachi 1 It Operations Director 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Hitachi IT Operations Director 02-50-01 through 02-50-07, 03-00 through 03-00-04, and possibly other versions before 03-00-06, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.