CVE-2013-4810

critical

Description

HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.

References

https://www.exploit-db.com/exploits/28713/

http://zerodayinitiative.com/advisories/ZDI-13-229/

http://www.securitytracker.com/id/1029010

http://secunia.com/advisories/54788

http://marc.info/?l=bugtraq&m=143039425503668&w=2

http://marc.info/?l=bugtraq&m=138696448823753&w=2

http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03897409

Details

Source: Mitre, NVD

Published: 2013-09-16

Updated: 2017-10-05

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical