CVE-2021-40340

Information Exposure vulnerability in Hitachi Energy LinkOne application, due to a misconfiguration in the ASP server exposes server and ASP.net information, an attacker that manages to exploit this vulnerability can use the exposed information as a reconnaissance for further exploitation. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.
Configurations

Configuration 1

cpe:2.3:a:hitachi:linkone:3.22:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.23:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.24:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.25:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.26:*:*:*:*:*:*:*
cpe:2.3:a:hitachi:linkone:3.20:*:*:*:*:*:*:*

Information

Published : 2022-01-28 08:15

Updated : 2022-02-03 05:37


NVD link : CVE-2021-40340

Mitre link : CVE-2021-40340

Products Affected
No products.
CWE