Hitachi Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

Hitachi Vantara Pentaho Business Analytics Server19
Hitachi Energy RTU50010
Hitachi Device Manager10
Hitachi Ops Center Analyzer9
Hitachi Vantara Pentaho9

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix132
Temporary Fix0
Workaround1
Unavailable0
Not Defined123

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High6
Functional0
Proof-of-Concept56
Unproven7
Not Defined187

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical2
Local27
Adjacent7
Network220

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High18
Low87
None151

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required49
None207

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤33
≤414
≤543
≤679
≤745
≤845
≤916
≤1011

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤33
≤415
≤570
≤657
≤758
≤828
≤919
≤106

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤21
≤311
≤434
≤550
≤672
≤723
≤846
≤99
≤1010

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤57
≤613
≤715
≤828
≤912
≤106

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤32
≤46
≤512
≤625
≤715
≤839
≤921
≤104

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k42
<2k152
<5k62
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k238
<2k15
<5k3
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (193): ABB Power Grids Ellipse Enterprise Asset Management (2), Application Server Help (1), Asset Suite EAM (1), Automatic Job Management System (1), Automation Director (2), Business Logic (5), COBOL2002 Net Developer (1), Cm2 (2), Cm2-network Node Manager (1), Cobol GUI Option (1), Command Suite (4), Compute Systems Manager (1), Content Platform (1), Content Platform Anywhere (1), CoreTec 4 (3), Cosminexus Agent (1), Cosminexus Application Server (2), Cosminexus Collaboration Portal (2), Cosminexus Component Container (1), Cosminexus Developer (1), Cosminexus Enterprise (2), Cosminexus Portal Framework (1), Cosminexus_application_server_standard (2), Counterparty Settlement Billing (1), Counterparty Settlement and Billing (1), DABroker (1), DeploymentManager (1), Deployment Manager (1), Device Manager (10), EH-VIEW (4), EUR Form Service (1), EUR Print Manager (1), EUR Viewer (1), Energy Counterparty Settlement and Billing (1), Energy Retail Operations (1), FORXMAN-UN (1), FOX61x (2), FT (1), GMS600 (1), Global Link Manager (2), Gr2000 (2), Groupmax Address Server (1), Groupmax Collaboration Portal (1), Groupmax Collaboration Web Client (5), Groupmax Groupware Server (2), Groupmax Mail SMTP (1), Groupmax Mail Security Option (1), Groupmax Mobile Option (1), Groupmax Workflow To Development Kit For Active Server Pages (1), Groupmax World Wide Web (1), Groupmax World Wide Web Desktop (2), Groupmax World Wide Web Scheduler (1), HITSENSER3 (1), HITSENSER Data Mart Server (1), HNAS (1), HiRDB Server (1), Hirdb Parallel Server (1), Hitachi Directory Server 2 (2), ID Bravura Security Fabric (1), IEC 61850 (1), IP5000 VOIP WIFI Phone (5), ISnex HC-IP9100HD (2), IT Operations Analyzer (1), IT Operations Director (4), Infrastructure Analytics Advisor (5), JP1 (4), JP1 Automatic Operation (1), JP1 IT Desktop Management 2 Agent (2), JP1-HiCommand Suite (1), JP1-Performance Management (1), Jp1 Cm2 Network Node Manager (1), Jp1 File Transmission Server (3), Jp1 Integrated Management Service Support (1), Jp1 P-1j41-9471 (2), Jp1-cm2-hierarchical Viewer (1), Jp1-cm2-network Node Manager 250 (1), Jp1-hicommand Tiered Storage Manager (1), Jp1-hicommand Tuning Manager (1), Jp1-netm-dm Manager (1), Jpi Hibun Advanced Edition Server (1), Jpi Netsight Ii Port Discovery Standard (1), Jpi Performance Management (1), LinkOne (4), Lumada APM (1), MACH SCM (2), MACH System Software (2), MicroSCADA Pro (1), MicroSCADA Pro SYS600 (2), MicroSCADA X SYS600 (6), Network Node Manager (2), OSAS (1), Ops Center Administrator (2), Ops Center Analyzer (9), Ops Center Automator (1), Ops Center Common Services (1), Ops Center Viewpoint (2), PCM600 (1), PWC600 (1), Pentaho Business Intelligence Server (4), Pentaho Data Integration & Analytics (2), Power Grids Retail Operations (1), Power Grids eSOMS (1), Probe Server (1), RAID Manager Storage Replication Adapter (2), RTU500 (11), Relion 650 (4), Relion670 (1), Relion 670 (4), Replication Manager (4), Retail Operations (1), SAM600-IO (3), SDM600 (7), ServerConductor (2), Sewb3 Mi-platform (1), Storage Plug-in for VMware vCenter (4), System Management Unit (1), TP1 (1), TPBroker (1), TPBroker Object Transaction Monitor (1), TXpert Hub CoreTec 4 (1), Tiered Storage Manager (2), Tp1 Net Osi-tp-extended (1), Tpi Server Base (2), Tuning Manager (6), UNEM (1), UNEM R9C (5), UNEM R10C (5), UNEM R11A (5), UNEM R11B (5), UNEM R14A (5), UNEM R14B (5), UNEM R15A (5), UNEM R15B (5), UNEM R16A (5), Ucosminexus Application Server Standard (2), Ucosminexus Client (1), Ucosminexus Developer (1), Ucosminexus Developer Standard (2), Ucosminexus Service Platform (1), Unified Storage VM (1), Vantara Pentaho (9), Vantara Pentaho BA (1), Vantara Pentaho Business Analytics (2), Vantara Pentaho Business Analytics Server (19), Virtual File Platform (1), Virtual Storage Platform (1), Virtual Storage Platform 5100 (1), Virtual Storage Platform 5100H (1), Virtual Storage Platform 5200 (1), Virtual Storage Platform 5200H (1), Virtual Storage Platform 5500 (1), Virtual Storage Platform 5500H (1), Virtual Storage Platform 5600 (1), Virtual Storage Platform 5600H (1), Virtual Storage Platform E390 (1), Virtual Storage Platform E390H (1), Virtual Storage Platform E590 (1), Virtual Storage Platform E590H (1), Virtual Storage Platform E790 (1), Virtual Storage Platform E790H (1), Virtual Storage Platform E990 (1), Virtual Storage Platform E1090 (1), Virtual Storage Platform E1090H (1), Virtual Storage Platform F350 (1), Virtual Storage Platform F370 (1), Virtual Storage Platform F400 (1), Virtual Storage Platform F600 (1), Virtual Storage Platform F700 (1), Virtual Storage Platform F800 (1), Virtual Storage Platform F900 (1), Virtual Storage Platform F1500 (1), Virtual Storage Platform G100 (1), Virtual Storage Platform G130 (1), Virtual Storage Platform G150 (1), Virtual Storage Platform G200 (1), Virtual Storage Platform G350 (1), Virtual Storage Platform G370 (1), Virtual Storage Platform G400 (1), Virtual Storage Platform G600 (1), Virtual Storage Platform G700 (1), Virtual Storage Platform G800 (1), Virtual Storage Platform G900 (1), Virtual Storage Platform G1000 (1), Virtual Storage Platform G1500 (1), Virtual Storage Platform VP9500 (1), W (1), Web Page Generator Enterprise (3), Web Server (1), XCM20 (2), Xfit S Zengin (1), Xp W (1), eSOMS (4), uCosminexus Developer (1)

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
04/30/20247.57.4Hitachi Energy SDM600 Web-Authentication authorizationUnknownNot DefinedOfficial Fix0.000430.05CVE-2024-2378
04/30/20247.27.2Hitachi Energy RTU500 improper authorizationUnknownNot DefinedNot Defined0.000430.08CVE-2024-2617
04/30/20247.27.0Hitachi Energy SDM600 HTTP Response Header origin validationUnknownNot DefinedOfficial Fix0.000430.00CVE-2024-2377
04/23/20245.65.5Hitachi Ops Center Analyzer missing secure attributeUnknownNot DefinedOfficial Fix0.000430.03CVE-2024-2493
04/23/20243.33.3Hitachi Ops Center Administrator log fileUnknownNot DefinedOfficial Fix0.000430.00CVE-2023-6833
03/27/20246.46.4Hitachi Energy RTU500 STB Language File unrestricted uploadUnknownNot DefinedNot Defined0.000430.04CVE-2024-1531
03/27/20245.35.2Hitachi Energy Asset Suite EAM REST Service improper authenticationUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-2244
03/27/20244.74.7Hitachi Energy RTU500 STB Language File unrestricted uploadUnknownNot DefinedNot Defined0.000430.07CVE-2024-1532
03/27/20247.57.5Hitachi Energy MACH SCM LINQ Query code injectionSupply Chain Management SoftwareNot DefinedNot Defined0.000430.00CVE-2024-0400
03/27/20246.26.2Hitachi Energy MACH SCM LINQ Query access controlSupply Chain Management SoftwareNot DefinedNot Defined0.000430.03CVE-2024-2097
03/25/20247.17.0Hitachi Virtual Storage Platform log fileUnknownNot DefinedOfficial Fix0.000430.04CVE-2022-36407
03/12/20244.04.0Hitachi Cosminexus Component Container log fileVirtualization SoftwareNot DefinedOfficial Fix0.000430.04CVE-2023-6814
02/29/20245.35.2Hitachi Vantara Pentaho Data Integration & Analytics Tomcat unknown vulnerabilityUnknownNot DefinedOfficial Fix0.000430.04CVE-2023-5617
02/20/20246.96.8Hitachi Global Link Manager Expression Language expression language injectionUnknownNot DefinedOfficial Fix0.000610.00CVE-2024-0715
01/30/20246.86.8Hitachi Storage Plug-in for VMware vCenter default permissionServer Management SoftwareNot DefinedNot Defined0.000420.02CVE-2024-21840
01/16/20244.84.8Hitachi Device Manager Agent Component missing password field maskingUnknownNot DefinedOfficial Fix0.000870.04CVE-2023-49106
01/16/20246.36.3Hitachi Tuning Manager Server default permissionUnknownNot DefinedOfficial Fix0.000420.03CVE-2023-6457
01/16/20246.06.0Hitachi Device Manager Agent Module information exposureUnknownNot DefinedOfficial Fix0.000870.00CVE-2023-49107
12/19/20236.26.2Hitachi Energy RTU500 Scripting Interface certificate validationUnknownNot DefinedNot Defined0.000480.03CVE-2023-1514
12/19/20236.46.4Hitachi Energy RTU500 Messages input validationUnknownNot DefinedNot Defined0.000460.00CVE-2023-6711
12/14/20235.35.3Hitachi Energy RTU500 cross site scriptingUnknownNot DefinedNot Defined0.000460.00CVE-2023-5769
12/13/20237.97.8Hitachi Vantara Pentaho Data Integration & Analytics JNDI Identifier resource injectionUnknownNot DefinedOfficial Fix0.000500.00CVE-2023-3517
12/11/20236.86.7Hitachi Vantara System Management Unit SMU Configuration Backup improper authorizationUnknownNot DefinedOfficial Fix0.007430.05CVE-2023-6538
12/05/20236.56.5Hitachi Vantara HNAS improper authorizationUnknownNot DefinedNot Defined0.000490.00CVE-2023-5808
12/04/20235.25.2Hitachi Energy RTU500 APDU Frame Layout denial of serviceUnknownNot DefinedNot Defined0.000460.04CVE-2023-5768

231 more entries are not shown

Do you know our Splunk app?

Download it now for free!