fbpx

Common Vulnerabilities and Exposures (CVEs)

Hitachi

This page provides a list of the latest storage vulnerabilities in Hitachi devices, and is constantly being updated.

We do our best to verify this list on a frequent basis, however if you find any inaccuracies or wish to report a potential security vulnerability for Hitachi products, please let us know at Info@ContinuitySoftware.com.

In the meantime, if you need advice on the secure configuration or vulnerability scanning for your storage and backup systems, feel free to contact us.

 

Product Risk Impact Vulnerabilities Details
Hitachi Ops Center Security Advisory High hitachi-sec-2023-115_AN: A Cross-site Scripting Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2023-117_AN: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2023-110_AN: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2023-106_AN: A File and Directory Permissions Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2023-106_AT: A File and Directory Permissions Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2023-105_AN: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory Medium hitachi-sec-2022-137_AD: Spring Framework Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory Medium hitachi-sec-2022-135_AN: JetBrains Kotlin Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory Critical hitachi-sec-2022-134_AN: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory Critical hitachi-sec-2022-128_AT: HTTP Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory Critical hitachi-sec-2022-128_AN: HTTP Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2022-127_AT: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2022-127_AN: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2022-127_AD: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2022-126_AN: Multiple Vvulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2022-124_AT: DoS Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2022-113_AT: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2022-113_AN: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2022-113_AD: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory High hitachi-sec-2022-109_AT: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory Medium hitachi-sec-2022-107_AN: logback package flow Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory Medium hitachi-sec-2022-104_AT: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory Medium hitachi-sec-2022-104_AN: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Ops Center Security Advisory Medium hitachi-sec-2022-104_AD: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Data Storage Security Advisory Critical HCP-42858: Spring Framework Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Data Storage Security Advisory Critical HCP-43053: Apache Struts Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Data Storage Security Advisory High HCP-43461: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Data Storage Security Advisory High hitachi-sec-2022-113: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Data Storage Security Advisory Critical hitachi-sec-2022-128: HTTP request smuggling Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Data Storage Security Advisory High hitachi-sec-2022-127: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Data Storage Security Advisory Critical hitachi-sec-2022-114: Spring Framework Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Data Storage Security Advisory High hitachi-sec-2022-113: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Data Storage Security Advisory High hitachi-sec-2022-104: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-32028: Samba Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory High HCP-31841: IPMI v2.0 Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-39348: XML external entity (XXE) Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-42996: openssl Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-42021: Apache Log4j logging library Vulnerability in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-35690: Bouncy Castle Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory High HCP-35690: Bouncy Castle Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-36368: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-35887: Multiple Gradle Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-35691: logback library Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-35673: Java Remote Method Invocation Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-35683: Spring Framework library Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-35684: Multiple Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Critical HCP-38967: XML external entity (XXE) Vulnerabilities in Hitachi Products Link to Hitachi publication
Hitachi Content Platform Security Advisory Medium HCP-37943: jQuery library Vulnerabilities in Hitachi Products Link to Hitachi publication
We use cookies to enable website functionality, understand the performance of our site, provide social media features, and serve more relevant content to you.
We may also place cookies on our and our partners’ behalf to help us deliver more targeted ads and assess the performance of these campaigns. You may review our
Privacy Policy I Agree