Executive Summary

Informations
Name CVE-2013-4810 First vendor Publication 2013-09-16
Vendor Cve Last vendor Modification 2017-10-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4810

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 4

SAINT Exploits

Description Link
McAfee Web Reporter JBoss EJBInvokerServlet Marshalled Object Code Execution More info here

Snort® IPS/IDS

Date Description
2014-03-27 JBoss JMXInvokerServlet remote code execution attempt
RuleID : 29909 - Revision : 7 - Type : SERVER-OTHER
2014-01-10 JBoss EJBInvokerServlet remote code execution attempt
RuleID : 28851 - Revision : 8 - Type : SERVER-OTHER
2014-01-10 HP ProCurve Manager EJBInvokerServlet or JMXInvokerServlet remote code execut...
RuleID : 28850 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-10-14 Name : The remote web server is affected by multiple vulnerabilities.
File : jmxinvokerservlet_ejbinvokerservlet_rce.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/28713/
HP http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay...
http://marc.info/?l=bugtraq&m=138696448823753&w=2
http://marc.info/?l=bugtraq&m=143039425503668&w=2
MISC http://zerodayinitiative.com/advisories/ZDI-13-229/
SECTRACK http://www.securitytracker.com/id/1029010
SECUNIA http://secunia.com/advisories/54788

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:27:32
  • Multiple Updates
2021-04-22 01:33:19
  • Multiple Updates
2020-05-23 00:38:10
  • Multiple Updates
2017-10-05 09:23:10
  • Multiple Updates
2016-06-29 21:20:35
  • Multiple Updates
2016-04-26 23:36:12
  • Multiple Updates
2015-05-19 21:26:51
  • Multiple Updates
2015-05-14 21:27:17
  • Multiple Updates
2015-05-12 09:27:16
  • Multiple Updates
2014-03-27 21:20:54
  • Multiple Updates
2014-03-26 13:22:46
  • Multiple Updates
2014-02-17 11:22:33
  • Multiple Updates
2014-01-19 21:29:35
  • Multiple Updates
2014-01-08 13:20:00
  • Multiple Updates
2013-10-25 21:19:51
  • Multiple Updates
2013-10-08 21:21:57
  • Multiple Updates
2013-09-26 21:22:59
  • Multiple Updates
2013-09-18 17:20:00
  • Multiple Updates
2013-09-16 21:20:31
  • Multiple Updates
2013-09-16 17:19:58
  • First insertion