Lucene search

K
nvd[email protected]NVD:CVE-2012-0917
HistoryJan 24, 2012 - 6:55 p.m.

CVE-2012-0917

2012-01-2418:55:01
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

65.5%

Cross-site scripting (XSS) vulnerability in Hitachi IT Operations Analyzer 02-01, 02-51 through 02-51-01, and 02-53 through 02-53-02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
hitachiit_operations_analyzerMatch02-01
OR
hitachiit_operations_analyzerMatch02-51
OR
hitachiit_operations_analyzerMatch02-51-01
OR
hitachiit_operations_analyzerMatch02-53
OR
hitachiit_operations_analyzerMatch02-53-01
OR
hitachiit_operations_analyzerMatch02-53-02
VendorProductVersionCPE
hitachiit_operations_analyzer02-01cpe:2.3:a:hitachi:it_operations_analyzer:02-01:*:*:*:*:*:*:*
hitachiit_operations_analyzer02-51cpe:2.3:a:hitachi:it_operations_analyzer:02-51:*:*:*:*:*:*:*
hitachiit_operations_analyzer02-51-01cpe:2.3:a:hitachi:it_operations_analyzer:02-51-01:*:*:*:*:*:*:*
hitachiit_operations_analyzer02-53cpe:2.3:a:hitachi:it_operations_analyzer:02-53:*:*:*:*:*:*:*
hitachiit_operations_analyzer02-53-01cpe:2.3:a:hitachi:it_operations_analyzer:02-53-01:*:*:*:*:*:*:*
hitachiit_operations_analyzer02-53-02cpe:2.3:a:hitachi:it_operations_analyzer:02-53-02:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

65.5%

Related for NVD:CVE-2012-0917