4
CVSSv2

CVE-2018-21033

Published: 14/02/2020 Updated: 27/02/2020
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in Hitachi Command Suite before 8.6.2-00, Hitachi Automation Director before 8.6.2-00 and Hitachi Infrastructure Analytics Advisor before 4.2.0-00 allow authenticated remote users to load an arbitrary Cascading Style Sheets (CSS) token sequence. Hitachi Command Suite includes Hitachi Device Manager, Hitachi Tiered Storage Manager, Hitachi Replication Manager, Hitachi Tuning Manager, Hitachi Global Link Manager and Hitachi Compute Systems Manager.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hitachi device_manager

hitachi compute_systems_manager

hitachi automation_director

hitachi tiered_storage_manager

hitachi replication_manager

hitachi tuning_manager

hitachi global_link_manager

hitachi infrastructure_analytics_advisor