Vulnerabilities (CVE)

Filtered by vendor Hitachi Subscribe
Filtered by product Linkone
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40337 1 Hitachi 1 Linkone 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) vulnerability in Hitachi Energy LinkOne allows an attacker that manages to exploit the vulnerability can take advantage to exploit multiple web attacks and stole sensitive information. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.
CVE-2021-40338 1 Hitachi 1 Linkone 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Hitachi Energy LinkOne product, has a vulnerability due to a web server misconfiguration, that enables debug mode and reveals the full path of the filesystem directory when an attacker generates errors during a query operation. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.
CVE-2021-40339 1 Hitachi 1 Linkone 2023-12-10 5.0 MEDIUM 7.5 HIGH
Configuration vulnerability in Hitachi Energy LinkOne application due to the lack of HTTP Headers, allows an attacker that manages to exploit this vulnerability to retrieve sensitive information. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.
CVE-2021-40340 1 Hitachi 1 Linkone 2023-12-10 5.0 MEDIUM 7.5 HIGH
Information Exposure vulnerability in Hitachi Energy LinkOne application, due to a misconfiguration in the ASP server exposes server and ASP.net information, an attacker that manages to exploit this vulnerability can use the exposed information as a reconnaissance for further exploitation. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.