CVE-2013-4811

UpdateDomainControllerServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the adCert argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-1743.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:identity_driven_manager:4.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:procurve_manager:3.20:*:*:*:*:*:*:*
cpe:2.3:a:hp:procurve_manager:3.20:*:*:*:*:plus:*:*
cpe:2.3:a:hp:procurve_manager:4.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:procurve_manager:4.0:*:*:*:*:plus:*:*

History

No history.

Information

Published : 2013-09-16 13:01

Updated : 2024-02-28 12:00


NVD link : CVE-2013-4811

Mitre link : CVE-2013-4811

CVE.ORG link : CVE-2013-4811


JSON object : View

Products Affected

hp

  • identity_driven_manager
  • procurve_manager
CWE
CWE-20

Improper Input Validation