Vulnerability CVE-2013-4810


Published: 2013-09-16   Modified: 2013-09-20

Description:
HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.

See advisories in our WLB2 database:
Topic
Author
Date
High
JBoss EJBInvokerServlet/JMXInvokerServlet confusion
Steve
30.03.2014

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
HP -> Application lifecycle management 
HP -> Identity driven manager 
HP -> Procurve manager 

 References:
http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03897409
http://marc.info/?l=bugtraq&m=138696448823753&w=2
http://marc.info/?l=bugtraq&m=143039425503668&w=2
http://www.securitytracker.com/id/1029010
http://zerodayinitiative.com/advisories/ZDI-13-229/
https://www.exploit-db.com/exploits/28713/

Copyright 2024, cxsecurity.com

 

Back to Top