Lucene search

K
cvelistHpCVELIST:CVE-2013-6221
HistoryJun 18, 2014 - 4:00 p.m.

CVE-2013-6221

2014-06-1816:00:00
hp
raw.githubusercontent.com
1

7.9 High

AI Score

Confidence

Low

0.972 High

EPSS

Percentile

99.8%

Directory traversal vulnerability in CommunicationServlet in HP Service Virtualization 3.x before 3.50.1, when the AutoPass license server is enabled, allows remote attackers to create arbitrary files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-2031.

7.9 High

AI Score

Confidence

Low

0.972 High

EPSS

Percentile

99.8%