CVE-2013-4810

HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:application_lifecycle_management:-:*:*:*:*:*:*:*
cpe:2.3:a:hp:identity_driven_manager:4.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:procurve_manager:3.20:*:*:*:*:*:*:*
cpe:2.3:a:hp:procurve_manager:3.20:*:*:*:*:plus:*:*
cpe:2.3:a:hp:procurve_manager:4.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:procurve_manager:4.0:*:*:*:*:plus:*:*

History

No history.

Information

Published : 2013-09-16 13:01

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4810

Mitre link : CVE-2013-4810

CVE.ORG link : CVE-2013-4810


JSON object : View

Products Affected

hp

  • identity_driven_manager
  • procurve_manager
  • application_lifecycle_management
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')