Executive Summary

Informations
Name CVE-2011-0923 First vendor Publication 2011-02-08
Vendor Cve Last vendor Modification 2016-08-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The client in HP Data Protector does not properly validate EXEC_CMD arguments, which allows remote attackers to execute arbitrary Perl code via a crafted command, related to the "local bin directory."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0923

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

SAINT Exploits

Description Link
HP Data Protector Client EXEC_CMD Command Execution More info here

ExploitDB Exploits

id Description
2013-08-07 HP Data Protector Arbitrary Remote Command Execution
2011-08-10 HP Data Protector Remote Root Shell for Linux
2011-08-05 HP Data Protector Remote Shell for HP-UX
2011-05-28 HP Data Protector Client EXEC_CMD Remote Code Execution PoC (ZDI-11-055)

OpenVAS Exploits

Date Description
2011-06-13 Name : HP Data Protector Client 'EXEC_CMD' Remote Code Execution Vulnerability
File : nvt/gb_hp_data_protector_exec_cmd_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72526 HP Data Protector Client EXEC_CMD Perl Interpreter Crafted Input Remote Code ...

Snort® IPS/IDS

Date Description
2016-03-14 HP OpenView Storage Data Protector arbitrary command execution attempt
RuleID : 36159 - Revision : 4 - Type : SERVER-OTHER
2014-01-10 HP Data Protector client EXEC_CMD command execution attempt
RuleID : 24223 - Revision : 7 - Type : SERVER-OTHER
2014-01-10 HP Data Protector client EXEC_CMD command execution attempt
RuleID : 24222 - Revision : 7 - Type : SERVER-OTHER
2014-01-10 HP Data Protector client EXEC_CMD command execution attempt
RuleID : 24221 - Revision : 6 - Type : SERVER-OTHER

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46234
HP http://marc.info/?l=bugtraq&m=130391284726795&w=2
MISC http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-hp
http://zerodayinitiative.com/advisories/ZDI-11-055/
SREASON http://securityreason.com/securityalert/8261
http://securityreason.com/securityalert/8323
http://securityreason.com/securityalert/8329
VUPEN http://www.vupen.com/english/advisories/2011/0308

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:14:06
  • Multiple Updates
2021-04-22 01:15:18
  • Multiple Updates
2020-05-23 13:16:57
  • Multiple Updates
2020-05-23 00:27:53
  • Multiple Updates
2016-08-23 09:24:42
  • Multiple Updates
2016-04-26 20:35:20
  • Multiple Updates
2016-03-14 13:21:22
  • Multiple Updates
2016-03-14 09:21:37
  • Multiple Updates
2014-01-19 21:27:37
  • Multiple Updates
2013-09-09 21:21:27
  • Multiple Updates
2013-05-10 22:55:41
  • Multiple Updates