Exploit Report

Computer Security And Bug Information

CVE-2024-2493

CVECVE-2024-2493
CVE Title
Published Date2024-04-23T06:15Z
Modified Date2024-04-23T12:52Z
DescriptionSession Hijacking vulnerability in Hitachi Ops Center Analyzer.This issue affects Hitachi Ops Center Analyzer: from 10.0.0-00 before 11.0.1-00.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-122/index.html
Reference Description https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-122/index.html
Reference Description
Sources NIST MITRE
Note
  • No CVSS data for this CVE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles