Executive Summary

Informations
Name CVE-2013-2347 First vendor Publication 2014-01-03
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Backup Client Service (OmniInet.exe) in HP Storage Data Protector 6.2X allows remote attackers to execute arbitrary commands or cause a denial of service via a crafted EXEC_BAR packet to TCP port 5555, aka ZDI-CAN-1885.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2347

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

SAINT Exploits

Description Link
HP Data Protector Backup Client Service EXEC_BAR Packet Vulnerability More info here

ExploitDB Exploits

id Description
2014-02-16 HP Data Protector EXEC_BAR Remote Command Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-30 IAVM : 2014-A-0018 - Multiple Vulnerabilities in Hewlett Packard Data Protector
Severity : Category I - VMSKEY : V0043843

Snort® IPS/IDS

Date Description
2019-08-31 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 50829 - Revision : 1 - Type : SERVER-OTHER
2019-08-31 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 50828 - Revision : 1 - Type : SERVER-OTHER
2019-05-23 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 49893 - Revision : 2 - Type : SERVER-OTHER
2019-05-23 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 49892 - Revision : 1 - Type : SERVER-OTHER
2019-05-23 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 49891 - Revision : 1 - Type : SERVER-OTHER
2019-05-23 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 49890 - Revision : 2 - Type : SERVER-OTHER
2016-08-09 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 39453 - Revision : 2 - Type : SERVER-OTHER
2016-03-15 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 37667 - Revision : 2 - Type : SERVER-OTHER
2016-03-15 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 37666 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 36159 - Revision : 4 - Type : SERVER-OTHER
2016-03-14 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 36158 - Revision : 4 - Type : SERVER-OTHER
2014-03-15 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 29801 - Revision : 8 - Type : SERVER-OTHER
2014-03-06 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 29518 - Revision : 10 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-04-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_43889.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_43890.nasl - Type : ACT_GATHER_INFO
2014-01-06 Name : The remote host is affected by multiple vulnerabilities.
File : hp_data_protector_hpsbmu02895.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/32164
HP http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay...
MISC http://ddilabs.blogspot.com/2014/02/fun-with-hp-data-protector-execbar.html
http://www.zerodayinitiative.com/advisories/ZDI-14-008/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 12:26:40
  • Multiple Updates
2021-04-22 01:32:16
  • Multiple Updates
2020-05-23 13:17:02
  • Multiple Updates
2020-05-23 00:36:58
  • Multiple Updates
2019-10-10 05:19:28
  • Multiple Updates
2016-09-21 17:23:52
  • Multiple Updates
2016-06-28 19:29:12
  • Multiple Updates
2016-04-26 23:07:18
  • Multiple Updates
2014-04-28 13:21:49
  • Multiple Updates
2014-04-10 21:21:52
  • Multiple Updates
2014-03-26 13:22:31
  • Multiple Updates
2014-03-21 21:23:29
  • Multiple Updates
2014-03-06 00:18:54
  • Multiple Updates
2014-02-25 17:19:52
  • Multiple Updates
2014-02-17 17:18:55
  • Multiple Updates
2014-02-17 11:19:24
  • Multiple Updates
2014-01-31 21:20:34
  • Multiple Updates
2014-01-06 21:20:13
  • Multiple Updates
2014-01-04 13:19:12
  • First insertion