Vulnerabilities (CVE)

Filtered by vendor Hitachi Subscribe
Filtered by product Jp1-cm2-network Node Manager
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2007-1093 4 Hitachi, Hp, Microsoft and 1 more 12 Cm2-network Node Manager, Cm2-network Node Manager 250, Hi Ux We2 and 9 more 2023-12-10 10.0 HIGH N/A
Multiple unspecified vulnerabilities in JP1/Cm2/Network Node Manager (NNM) before 07-10-05, and before 08-00-02 in the 08-x series, allow remote attackers to execute arbitrary code, cause a denial of service, or trigger invalid Web utility behavior.
CVE-2006-2068 1 Hitachi 9 Jp1-cm2-network Node Manager, Jp1-cm2-network Node Manager 250, Jpi Automatic Job Management System 2 and 6 more 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in Hitachi JP1 products allow remote attackers to cause a denial of service (application stop or fail) via unexpected requests or data.