exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2013-4837

Status Candidate

Overview

Unspecified vulnerability in Virtual User Generator in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1832.

Related Files

HP Security Bulletin HPSBMU02935 3
Posted May 8, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02935 3 - Potential security vulnerabilities have been identified with HP LoadRunner Virtual User Generator. The vulnerabilities could be exploited to allow remote code execution and disclosure of information. Revision 3 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2013-4837, CVE-2013-4838, CVE-2013-4839, CVE-2013-6213
SHA-256 | bfba7ce6c6917e40b8047472aad88c43a8e3fe407f35822281f3d1cebd4d38e5
HP Security Bulletin HPSBMU02935 2
Posted Apr 17, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02935 2 - Potential security vulnerabilities have been identified with HP LoadRunner Virtual User Generator. The vulnerabilities could be exploited to allow remote code execution and disclosure of information. Revision 2 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2013-4837, CVE-2013-4838, CVE-2013-4839, CVE-2013-6213
SHA-256 | c17c49979c868c01c3de4db8eacd6549014a47f13c9b15385389dc06d3eacb41
HP LoadRunner EmulationAdmin Web Service Directory Traversal
Posted Dec 11, 2013
Site metasploit.com

This Metasploit module exploits a directory traversal vulnerability on the version 11.52 of HP LoadRunner. The vulnerability exists on the EmulationAdmin web service, specifically in the copyFileToServer method, allowing to upload arbitrary files. This Metasploit module has been tested successfully on HP LoadRunner 11.52 over Windows 2003 SP2.

tags | exploit, web, arbitrary
systems | windows
advisories | CVE-2013-4837, OSVDB-99231
SHA-256 | 3ecfa30b0524d6d84a7b8d523d5b32e43379309197e84b8213bd82d2450eebc7
HP Security Bulletin HPSBMU02935
Posted Nov 2, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02935 - Potential security vulnerabilities have been identified with HP LoadRunner Virtual User Generator. The vulnerabilities could be exploited to allow remote code execution. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2013-4837, CVE-2013-4838, CVE-2013-4839
SHA-256 | 338ea2d699356b798db9e3bb68a7b3eb3ea62e0b0c81042ce8f918b767b7c2ca
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close