CVE-2013-3321

NetApp OnCommand System Manager 2.1 and earlier allows remote attackers to include arbitrary files through specially crafted requests to the "diagnostic" page using the SnapMirror log path parameter.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/84062 Third Party Advisory VDB Entry
https://www.securityfocus.com/archive/1/526552 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-29 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-3321

Mitre link : CVE-2013-3321

CVE.ORG link : CVE-2013-3321


JSON object : View

Products Affected

netapp

  • oncommand_system_manager
CWE
CWE-829

Inclusion of Functionality from Untrusted Control Sphere