Hitachi Ops Center Common Services Authentication Bypass Vulnerability

CVE-2024-7125
7.8HIGH

Key Information

Vendor
Hitachi
Status
Hitachi Ops Center Common Services
Vendor
CVE Published:
27 August 2024

Summary

Authentication Bypass vulnerability in Hitachi Ops Center Common Services.This issue affects Hitachi Ops Center Common Services: from 10.9.3-00 before 11.0.2-01.

Affected Version(s)

Hitachi Ops Center Common Services < 11.0.2-01

CVSS V3.1

Score:
7.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Local
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.