Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP Power Manager, Remote Execution of Arbitrary Code
Informations
Name HPSBMA02485 SSRT090252 First vendor Publication 2010-01-19
Vendor HP Last vendor Modification 2010-01-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential security vulnerabilities have been identified with HP Power Manager. The vulnerabilities could be exploited remotely to execute arbitrary code.

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01971741

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

SAINT Exploits

Description Link
HP Power Manager formExportDataLogs buffer overflow More info here

OpenVAS Exploits

Date Description
2010-01-20 Name : HP Power Manager Multiple Remote Code Execution Vulnerabilities
File : nvt/hp_power_manager_mult_remote_code_execution.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61849 HP Power Manager /goform/formExportDataLogs fileName Parameter Traversal Arbi...

61848 HP Power Manager /goform/formExportDataLogs fileName Parameter Overflow

Snort® IPS/IDS

Date Description
2014-01-10 HP Power Manager formExportDataLogs directory traversal attempt
RuleID : 18802 - Revision : 12 - Type : SERVER-WEBAPP
2014-01-10 HP Power Manager formExportDataLogs buffer overflow attempt
RuleID : 18745 - Revision : 6 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2010-01-21 Name : The power management application installed on the remote host has multiple vu...
File : hp_power_mgr_4_2_10.nasl - Type : ACT_GATHER_INFO