[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4810Date: (C)2013-10-09   (M)2023-12-22


HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1029010
EXPLOIT-DB-28713
SECUNIA-54788
HPSBGN02952
HPSBPV02918
SSRT102036
http://zerodayinitiative.com/advisories/ZDI-13-229/

CPE    6
cpe:/a:hp:identity_driven_manager:4.0
cpe:/a:hp:procurve_manager:4.0::~~~plus~~
cpe:/a:hp:procurve_manager:4.0
cpe:/a:hp:procurve_manager:3.20::~~~plus~~
...
CWE    1
CWE-94

© SecPod Technologies