Lucene search

K
cve[email protected]CVE-2013-4810
HistorySep 16, 2013 - 1:01 p.m.

CVE-2013-4810

2013-09-1613:01:00
CWE-94
web.nvd.nist.gov
917
In Wild
hp procurve manager
pcm
pcm+
identity driven manager
remote code execution
ejbinvokerservlet
jmxinvokerservlet
zdi-can-1760
cve-2013-4810

6.5 Medium

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.915 High

EPSS

Percentile

98.9%

HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.

6.5 Medium

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.915 High

EPSS

Percentile

98.9%