what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2013-4810

Status Candidate

Overview

HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.

Related Files

HP Security Bulletin HPSBGN03323 1
Posted Apr 30, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03323 1 - A potential security vulnerability has been identified with HP Business Service Automation Essentials Core with JBOSS that could allow the remote disclosure of information. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2013-4810
SHA-256 | 7437618034ef0f75e3dcc42be435fa83372cd755f9a2c090d2eaff966799628f
HP Security Bulletin HPSBGN02952
Posted Dec 15, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN02952 - A potential security vulnerability has been identified with HP Application Lifecycle Manager (ALM) running JBoss application server. This vulnerability could be exploited remotely to allow code execution. Revision 1 of this advisory.

tags | advisory, code execution
advisories | CVE-2013-4810
SHA-256 | b30f271b757401886554de4dfbd2e10bc1f7d66f3e0a19a69b7169dc91228181
HP Security Bulletin HPSBPV02918 2
Posted Oct 18, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBPV02918 2 - Potential security vulnerabilities have been identified with HP ProCurve Manager (PCM), HP PCM+ and HP Identity Driven Manager (IDM). These vulnerabilities could be exploited remotely to allow SQL injection, remote code execution and session reuse. Revision 2 of this advisory.

tags | advisory, remote, vulnerability, code execution, sql injection
advisories | CVE-2005-2572, CVE-2013-4809, CVE-2013-4810, CVE-2013-4811, CVE-2013-4812, CVE-2013-4813
SHA-256 | 81d8b715891741e72a757263197f7d75c3d384c5a407cffd96c491d57658486f
HP Security Bulletin HPSBPV02918
Posted Sep 10, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBPV02918 - Potential security vulnerabilities have been identified with HP ProCurve Manager (PCM), HP PCM+ and HP Identity Driven Manager (IDM). These vulnerabilities could be exploited remotely to allow SQL injection, remote code execution and session reuse. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, code execution, sql injection
advisories | CVE-2005-2572, CVE-2013-4809, CVE-2013-4810, CVE-2013-4811, CVE-2013-4812, CVE-2013-4813
SHA-256 | 08bb081512c1b276e5b511c2469ee62e495663cabe8db9d83683b61bc75663a4
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close