Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Procurve Manager
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-4810 1 Hp 3 Application Lifecycle Management, Identity Driven Manager, Procurve Manager 2024-07-16 10.0 HIGH 9.8 CRITICAL
HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.
CVE-2013-4813 1 Hp 2 Identity Driven Manager, Procurve Manager 2024-02-28 10.0 HIGH N/A
The Agent (aka AgentController) servlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allows remote attackers to execute arbitrary commands via a HEAD request, aka ZDI-CAN-1745.
CVE-2013-4809 1 Hp 2 Identity Driven Manager, Procurve Manager 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in GetEventsServlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter.
CVE-2013-4811 1 Hp 2 Identity Driven Manager, Procurve Manager 2024-02-28 10.0 HIGH N/A
UpdateDomainControllerServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the adCert argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-1743.
CVE-2013-4812 1 Hp 2 Identity Driven Manager, Procurve Manager 2024-02-28 10.0 HIGH N/A
UpdateCertificatesServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the fileName argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-1743.
CVE-2007-4514 1 Hp 1 Procurve Manager 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in HP ProCurve Manager and HP ProCurve Manager Plus 2.3 and earlier allows remote attackers to obtain sensitive information from the ProCurve Manager server via unknown attack vectors.