Executive Summary

Informations
Name CVE-2013-6194 First vendor Publication 2014-01-03
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in HP Storage Data Protector 6.2X allows remote attackers to execute arbitrary code or cause a denial of service via unknown vectors, aka ZDI-CAN-1905.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6194

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

SAINT Exploits

Description Link
HP Data Protector Backup Client Service opcode 42 directory traversal More info here

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-30 IAVM : 2014-A-0018 - Multiple Vulnerabilities in Hewlett Packard Data Protector
Severity : Category I - VMSKEY : V0043843

Snort® IPS/IDS

Date Description
2014-04-26 HP OpenView Storage Data Protector opcode 42 directory traversal attempt
RuleID : 30268 - Revision : 6 - Type : SERVER-OTHER
2014-04-26 HP OpenView Storage Data Protector opcode 42 directory traversal attempt
RuleID : 30267 - Revision : 6 - Type : SERVER-OTHER
2014-04-26 HP OpenView Storage Data Protector opcode 42 directory traversal attempt
RuleID : 30266 - Revision : 6 - Type : SERVER-OTHER
2014-04-26 HP OpenView Storage Data Protector opcode 42 directory traversal attempt
RuleID : 30265 - Revision : 6 - Type : SERVER-OTHER
2014-04-26 HP OpenView Storage Data Protector opcode 42 directory traversal attempt
RuleID : 30264 - Revision : 6 - Type : SERVER-OTHER
2014-04-26 HP OpenView Storage Data Protector opcode 42 directory traversal attempt
RuleID : 30263 - Revision : 6 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-04-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_43889.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_43890.nasl - Type : ACT_GATHER_INFO
2014-01-06 Name : The remote host is affected by multiple vulnerabilities.
File : hp_data_protector_hpsbmu02895.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/31181
HP http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay...
OSVDB http://osvdb.org/show/osvdb/101630

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:28:48
  • Multiple Updates
2021-04-22 01:34:56
  • Multiple Updates
2020-05-23 13:17:03
  • Multiple Updates
2020-05-23 00:38:36
  • Multiple Updates
2019-10-10 05:19:29
  • Multiple Updates
2016-06-28 19:47:11
  • Multiple Updates
2016-04-06 17:23:41
  • Multiple Updates
2016-03-14 13:21:22
  • Multiple Updates
2016-03-14 09:21:37
  • Multiple Updates
2015-05-28 05:26:35
  • Multiple Updates
2015-05-21 00:26:07
  • Multiple Updates
2015-05-20 09:28:08
  • Multiple Updates
2014-04-28 13:21:51
  • Multiple Updates
2014-04-26 21:21:01
  • Multiple Updates
2014-02-25 17:20:01
  • Multiple Updates
2014-02-17 11:24:00
  • Multiple Updates
2014-02-10 21:21:06
  • Multiple Updates
2014-01-31 21:20:34
  • Multiple Updates
2014-01-28 21:20:45
  • Multiple Updates
2014-01-06 21:20:28
  • Multiple Updates
2014-01-04 13:19:44
  • First insertion