Lucene search

K
cve[email protected]CVE-2013-6221
HistoryJun 18, 2014 - 4:55 p.m.

CVE-2013-6221

2014-06-1816:55:06
CWE-22
web.nvd.nist.gov
29
cve-2013-6221
directory traversal
hp service virtualization
autopass license server
remote code execution
security vulnerability

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.6

Confidence

Low

EPSS

0.971

Percentile

99.8%

Directory traversal vulnerability in CommunicationServlet in HP Service Virtualization 3.x before 3.50.1, when the AutoPass license server is enabled, allows remote attackers to create arbitrary files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-2031.

Affected configurations

NVD
Node
hpservice_virtualizationMatch3.0
VendorProductVersionCPE
hpservice_virtualization3.0cpe:/a:hp:service_virtualization:3.0:::

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.6

Confidence

Low

EPSS

0.971

Percentile

99.8%