Vulnerability Name:

CVE-2012-0917 (CCN-72248)

Assigned:2012-01-10
Published:2012-01-10
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in Hitachi IT Operations Analyzer 02-01, 02-51 through 02-51-01, and 02-53 through 02-53-02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-0917

Source: MITRE
Type: CNA
CVE-2012-0919

Source: OSVDB
Type: UNKNOWN
78221

Source: CCN
Type: SA47467
Hitachi IT Operations Analyzer Unspecified Cross-Site Scripting Vulnerability

Source: SECUNIA
Type: Vendor Advisory
47467

Source: CCN
Type: SA47490
Hitachi IT Operations Director Unspecified Cross-Site Scripting Vulnerability

Source: CCN
Type: Hitachi Security Vulnerability Information HS12-001
Cross-site Scripting Vulnerability in Hitachi IT Operations Products

Source: CONFIRM
Type: Vendor Advisory
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html

Source: CCN
Type: OSVDB ID: 78215
Hitachi IT Operations Director Unspecified XSS

Source: CCN
Type: OSVDB ID: 78221
Hitachi IT Operations Analyzer Unspecified XSS

Source: BID
Type: UNKNOWN
51340

Source: CCN
Type: BID-51340
Hitachi Multiple IT Operations Products Unspecified Cross-Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
hitachi-it-unspecified-xss(72248)

Source: XF
Type: UNKNOWN
hitachi-it-unspecified-xss(72248)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hitachi:it_operations_analyzer:02-01:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-51:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-51-01:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-53:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-53-01:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-53-02:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:hitachi:it_operations_director:03-00-04:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_director:03-00:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_director:02-50-07:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_director:02-50-06:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_director:02-50-01:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-53-02:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-53-01:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-53:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-51-01:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-51:*:*:*:*:*:*:*
  • OR cpe:/a:hitachi:it_operations_analyzer:02-01:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    hitachi it operations analyzer 02-01
    hitachi it operations analyzer 02-51
    hitachi it operations analyzer 02-51-01
    hitachi it operations analyzer 02-53
    hitachi it operations analyzer 02-53-01
    hitachi it operations analyzer 02-53-02
    hitachi it operations director 03-00-04
    hitachi it operations director 03-00
    hitachi it operations director 02-50-07
    hitachi it operations director 02-50-06
    hitachi it operations director 02-50-01
    hitachi it operations analyzer 02-53-02
    hitachi it operations analyzer 02-53-01
    hitachi it operations analyzer 02-53
    hitachi it operations analyzer 02-51-01
    hitachi it operations analyzer 02-51
    hitachi it operations analyzer 02-01