CVE-2018-14735

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An Information Exposure issue was discovered in Hitachi Command Suite 8.5.3. A remote attacker may be able to exploit a flaw in the permission of messaging that may allow for information exposure via a crafted message.
Overview
  • CVE ID
  • CVE-2018-14735
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-09T20:29:00
  • Last Modified Date
  • 2018-10-11T17:30:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:hitachi:compute_systems_manager:*:*:*:*:*:*:*:* 1 OR 8.6.0-02
cpe:2.3:a:hitachi:device_manager:*:*:*:*:*:*:*:* 1 OR 7.0.0-00 8.6.1-02
cpe:2.3:a:hitachi:replication_manager:*:*:*:*:*:*:*:* 1 OR 7.0.0-00 8.6.1-02
cpe:2.3:a:hitachi:tiered_storage_manager:*:*:*:*:*:*:*:* 1 OR 7.0.0-00 8.6.1-02
cpe:2.3:a:hitachi:tuning_manager:*:*:*:*:*:*:*:* 1 OR 7.0.0-00 8.6.1-02
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:hitachi:command_suite:8.5.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 18:29:58 Added to TrackCVE
2022-12-03 11:02:41 2018-08-09T20:29Z 2018-08-09T20:29:00 CVE Published Date updated
2022-12-03 11:02:41 2018-10-11T17:30:09 CVE Modified Date updated
2022-12-03 11:02:41 Analyzed Vulnerability Status updated