ID

VAR-201201-0154


CVE

CVE-2012-0919


TITLE

Hitachi IT Operations Director Cross-Site Scripting Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2012-001190

DESCRIPTION

Cross-site scripting (XSS) vulnerability in Hitachi IT Operations Director 02-50-01 through 02-50-07, 03-00 through 03-00-04, and possibly other versions before 03-00-06, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Hitachi IT Operation is used for system management. Hitachi IT Operation has cross-site scripting attacks on multiple products. Remote attackers can use the vulnerabilities to obtain sensitive information or hijack user sessions. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. ---------------------------------------------------------------------- Secunia is hiring! Find your next job here: http://secunia.com/company/jobs/ ---------------------------------------------------------------------- TITLE: Hitachi IT Operations Analyzer Unspecified Cross-Site Scripting Vulnerability SECUNIA ADVISORY ID: SA47467 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47467/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47467 RELEASE DATE: 2012-01-10 DISCUSS ADVISORY: http://secunia.com/advisories/47467/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/47467/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=47467 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Hitachi IT Operations Analyzer, which can be exploited by malicious people to conduct cross-site scripting attacks. Certain unspecified input is not properly sanitised before being returned to the user. The vulnerability is reported in versions 02-01, 02-51 through 02-51-01, and 02-53 through 02-53-02. SOLUTION: Filter malicious characters and character sequences using a proxy. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: Hitachi (English): http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html Hitachi (Japanese): http://www.hitachi.co.jp/Prod/comp/soft1/security/info/./vuls/HS12-001/index.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . SOLUTION: Update or upgrade to version 03-00-06

Trust: 2.61

sources: NVD: CVE-2012-0919 // JVNDB: JVNDB-2012-001190 // CNVD: CNVD-2012-0086 // BID: 51340 // PACKETSTORM: 108525 // PACKETSTORM: 108529

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2012-0086

AFFECTED PRODUCTS

vendor:hitachimodel:it operations directorscope:eqversion:02-50-01

Trust: 2.5

vendor:hitachimodel:it operations directorscope:eqversion:02-50-06

Trust: 2.5

vendor:hitachimodel:it operations directorscope:eqversion:02-50-07

Trust: 2.5

vendor:hitachimodel:it operations directorscope:eqversion:03-00

Trust: 2.5

vendor:hitachimodel:it operations directorscope:eqversion:03-00-04

Trust: 2.5

vendor:hitachimodel:it operations analyzerscope:eqversion:02-01

Trust: 0.9

vendor:hitachimodel:it operations analyzerscope:eqversion:02-51

Trust: 0.9

vendor:hitachimodel:it operations analyzerscope:eqversion:02-53

Trust: 0.9

vendor:hitachimodel:it operations analyzerscope:eqversion:02-53-01

Trust: 0.9

vendor:hitachimodel:it operations analyzerscope:eqversion:02-53-02

Trust: 0.9

vendor:hitachimodel:it operations directorscope: - version: -

Trust: 0.8

vendor:hitachimodel:it operations analyzerscope:eqversion:02-51-01

Trust: 0.3

vendor:hitachimodel:it operations directorscope:neversion:03-00-06

Trust: 0.3

sources: CNVD: CNVD-2012-0086 // BID: 51340 // JVNDB: JVNDB-2012-001190 // NVD: CVE-2012-0919 // CNNVD: CNNVD-201201-128

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2012-0919
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-201201-128
value: MEDIUM

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2012-0919
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: JVNDB: JVNDB-2012-001190 // NVD: CVE-2012-0919 // CNNVD: CNNVD-201201-128

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2012-001190 // NVD: CVE-2012-0919

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201201-128

TYPE

xss

Trust: 0.8

sources: PACKETSTORM: 108525 // PACKETSTORM: 108529 // CNNVD: CNNVD-201201-128

CONFIGURATIONS

sources: NVD: CVE-2012-0919

PATCH

title:HS12-001url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-001/index.html

Trust: 0.8

title:Patch for Unknown Cross-Site Scripting Vulnerability in Hitachi IT Operations Productsurl:https://www.cnvd.org.cn/patchinfo/show/7277

Trust: 0.6

sources: CNVD: CNVD-2012-0086 // JVNDB: JVNDB-2012-001190

EXTERNAL IDS

db:HITACHIid:HS12-001

Trust: 2.7

db:NVDid:CVE-2012-0919

Trust: 2.7

db:BIDid:51340

Trust: 2.5

db:SECUNIAid:47490

Trust: 1.8

db:OSVDBid:78215

Trust: 1.6

db:JVNDBid:JVNDB-2012-001190

Trust: 0.8

db:CNVDid:CNVD-2012-0086

Trust: 0.6

db:XFid:72248

Trust: 0.6

db:CNNVDid:CNNVD-201201-128

Trust: 0.6

db:SECUNIAid:47467

Trust: 0.2

db:PACKETSTORMid:108525

Trust: 0.1

db:PACKETSTORMid:108529

Trust: 0.1

sources: CNVD: CNVD-2012-0086 // BID: 51340 // JVNDB: JVNDB-2012-001190 // PACKETSTORM: 108525 // PACKETSTORM: 108529 // NVD: CVE-2012-0919 // CNNVD: CNNVD-201201-128

REFERENCES

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-001/index.html

Trust: 2.1

url:http://osvdb.org/78215

Trust: 1.6

url:http://secunia.com/advisories/47490

Trust: 1.6

url:http://www.securityfocus.com/bid/51340

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/72248

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0919

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0919

Trust: 0.8

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-001/index.htmlhttp

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/72248

Trust: 0.6

url:http://www.hitachi.com

Trust: 0.3

url:http://www.itoperations.com/

Trust: 0.3

url:http://secunia.com/company/jobs/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://www.hitachi.co.jp/prod/comp/soft1/security/info/./vuls/hs12-001/index.html

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/47467/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=47467

Trust: 0.1

url:http://secunia.com/advisories/47467/#comments

Trust: 0.1

url:http://secunia.com/advisories/47490/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=47490

Trust: 0.1

url:http://secunia.com/advisories/47490/#comments

Trust: 0.1

sources: CNVD: CNVD-2012-0086 // BID: 51340 // JVNDB: JVNDB-2012-001190 // PACKETSTORM: 108525 // PACKETSTORM: 108529 // NVD: CVE-2012-0919 // CNNVD: CNNVD-201201-128

CREDITS

The vendor reported this issue

Trust: 0.3

sources: BID: 51340

SOURCES

db:CNVDid:CNVD-2012-0086
db:BIDid:51340
db:JVNDBid:JVNDB-2012-001190
db:PACKETSTORMid:108525
db:PACKETSTORMid:108529
db:NVDid:CVE-2012-0919
db:CNNVDid:CNNVD-201201-128

LAST UPDATE DATE

2023-12-18T13:09:44.524000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2012-0086date:2012-01-12T00:00:00
db:BIDid:51340date:2015-03-19T07:34:00
db:JVNDBid:JVNDB-2012-001190date:2012-01-27T00:00:00
db:NVDid:CVE-2012-0919date:2017-08-29T01:31:06.367
db:CNNVDid:CNNVD-201201-128date:2012-02-14T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2012-0086date:2012-01-12T00:00:00
db:BIDid:51340date:2012-01-10T00:00:00
db:JVNDBid:JVNDB-2012-001190date:2012-01-27T00:00:00
db:PACKETSTORMid:108525date:2012-01-10T10:05:51
db:PACKETSTORMid:108529date:2012-01-10T10:06:02
db:NVDid:CVE-2012-0919date:2012-01-24T18:55:01.910
db:CNNVDid:CNNVD-201201-128date:1900-01-01T00:00:00