5
CVSSv2

CVE-2012-4276

Published: 13/08/2012 Updated: 14/08/2012
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Unspecified vulnerability in Hitachi IT Operations Director 02-50-01 through 02-50-07, 03-00 prior to 03-00-08 allows malicious users to cause a denial of service via unknown attack vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

hitachi it operations director 03-00-07

hitachi it operations director 02-50-01

hitachi it operations director 02-50-06

hitachi it operations director 02-50-07

hitachi it operations director 03-00

hitachi it operations director 03-00-04