[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4813Date: (C)2015-12-16   (M)2023-12-22


The Agent (aka AgentController) servlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allows remote attackers to execute arbitrary commands via a HEAD request, aka ZDI-CAN-1745.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1029010
SECUNIA-54788
HPSBPV02918
http://zerodayinitiative.com/advisories/ZDI-13-228/

CPE    5
cpe:/a:hp:identity_driven_manager:4.0
cpe:/a:hp:procurve_manager:4.0::~~~plus~~
cpe:/a:hp:procurve_manager:4.0
cpe:/a:hp:procurve_manager:3.20::~~~plus~~
...
CWE    1
CWE-94

© SecPod Technologies