Product:

Tuning_manager

(Hitachi)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2024-01-16 CVE-2023-6457 Incorrect Default Permissions vulnerability in Hitachi Tuning Manager on Windows (Hitachi Tuning Manager server component) allows local users to read and write specific files.This issue affects Hitachi Tuning Manager: before 8.8.5-04. Tuning_manager 7.1
2023-01-17 CVE-2020-36611 Incorrect Default Permissions vulnerability in Hitachi Tuning Manager on Linux (Hitachi Tuning Manager server, Hitachi Tuning Manager - Agent for RAID, Hitachi Tuning Manager - Agent for NAS, Hitachi Tuning Manager - Agent for SAN Switch components) allows local users to read and write specific files.This issue affects Hitachi Tuning Manager: before 8.8.5-00. Tuning_manager 7.1
2023-07-18 CVE-2020-36695 Incorrect Default Permissions vulnerability in Hitachi Device Manager on Linux (Device Manager Server component), Hitachi Tiered Storage Manager on Linux, Hitachi Replication Manager on Linux, Hitachi Tuning Manager on Linux (Hitachi Tuning Manager server, Hitachi Tuning Manager - Agent for RAID, Hitachi Tuning Manager - Agent for NAS components), Hitachi Compute Systems Manager on Linux allows File Manipulation.This issue affects Hitachi Device Manager: before 8.8.5-02; Hitachi Tiered... Compute_systems_manager, Device_manager, Replication_manager, Tiered_storage_manager, Tuning_manager 7.8
2020-02-14 CVE-2018-21033 A vulnerability in Hitachi Command Suite prior to 8.6.2-00, Hitachi Automation Director prior to 8.6.2-00 and Hitachi Infrastructure Analytics Advisor prior to 4.2.0-00 allow authenticated remote users to load an arbitrary Cascading Style Sheets (CSS) token sequence. Hitachi Command Suite includes Hitachi Device Manager, Hitachi Tiered Storage Manager, Hitachi Replication Manager, Hitachi Tuning Manager, Hitachi Global Link Manager and Hitachi Compute Systems Manager. Automation_director, Compute_systems_manager, Device_manager, Global_link_manager, Infrastructure_analytics_advisor, Replication_manager, Tiered_storage_manager, Tuning_manager N/A
2019-11-12 CVE-2019-17360 A vulnerability in Hitachi Command Suite 7.x and 8.x before 8.7.0-00 allows an unauthenticated remote user to trigger a denial of service (DoS) condition because of Uncontrolled Resource Consumption. Device_manager, Infrastructure_analytics_advisor, Replication_manager, Tiered_storage_manager, Tuning_manager N/A
2019-11-12 CVE-2018-21026 A vulnerability in Hitachi Command Suite 7.x and 8.x before 8.6.5-00 allows an unauthenticated remote user to read internal information. Compute_systems_manager, Device_manager, Replication_manager, Tiered_storage_manager, Tuning_manager N/A
2018-08-09 CVE-2018-14735 An Information Exposure issue was discovered in Hitachi Command Suite 8.5.3. A remote attacker may be able to exploit a flaw in the permission of messaging that may allow for information exposure via a crafted message. Command_suite, Compute_systems_manager, Device_manager, Replication_manager, Tiered_storage_manager, Tuning_manager 7.5
2014-06-17 CVE-2014-4189 Cross-site scripting (XSS) vulnerability in Hitachi Tuning Manager before 7.6.1-06 and 8.x before 8.0.0-04 and JP1/Performance Management - Manager Web Option 07-00 through 07-54 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Jp1\/performance_management\-Manager_web_option, Tuning_manager N/A
2014-06-17 CVE-2014-4188 Cross-site request forgery (CSRF) vulnerability in Hitachi Tuning Manager before 7.6.1-06 and 8.x before 8.0.0-04 and JP1/Performance Management - Manager Web Option 07-00 through 07-54 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Jp1\/performance_management\-Manager_web_option, Tuning_manager N/A