Linkone Hitachi Linkone

Do you want an email whenever new security vulnerabilities are reported in Hitachi Linkone?

By the Year

In 2024 there have been 0 vulnerabilities in Hitachi Linkone . Linkone did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 4 6.43
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Linkone vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Hitachi Linkone Security Vulnerabilities

Information Exposure vulnerability in Hitachi Energy LinkOne application, due to a misconfiguration in the ASP server exposes server and ASP.net information, an attacker

CVE-2021-40340 7.5 - High - January 28, 2022

Information Exposure vulnerability in Hitachi Energy LinkOne application, due to a misconfiguration in the ASP server exposes server and ASP.net information, an attacker that manages to exploit this vulnerability can use the exposed information as a reconnaissance for further exploitation. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.

Information Disclosure

Configuration vulnerability in Hitachi Energy LinkOne application due to the lack of HTTP Headers, allows an attacker

CVE-2021-40339 7.5 - High - January 28, 2022

Configuration vulnerability in Hitachi Energy LinkOne application due to the lack of HTTP Headers, allows an attacker that manages to exploit this vulnerability to retrieve sensitive information. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.

Hitachi Energy LinkOne product, has a vulnerability due to a web server misconfiguration

CVE-2021-40338 5.3 - Medium - January 28, 2022

Hitachi Energy LinkOne product, has a vulnerability due to a web server misconfiguration, that enables debug mode and reveals the full path of the filesystem directory when an attacker generates errors during a query operation. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.

Generation of Error Message Containing Sensitive Information

Cross-site Scripting (XSS) vulnerability in Hitachi Energy LinkOne allows an attacker

CVE-2021-40337 5.4 - Medium - January 25, 2022

Cross-site Scripting (XSS) vulnerability in Hitachi Energy LinkOne allows an attacker that manages to exploit the vulnerability can take advantage to exploit multiple web attacks and stole sensitive information. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Hitachi Linkone or by Hitachi? Click the Watch button to subscribe.

Hitachi
Vendor

subscribe