HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.
History

Tue, 13 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: hp

Published: 2013-09-13T18:00:00

Updated: 2024-08-06T16:52:27.256Z

Reserved: 2013-07-12T00:00:00

Link: CVE-2013-4810

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-09-16T13:01:46.207

Modified: 2024-07-16T17:56:56.137

Link: CVE-2013-4810

cve-icon Redhat

Severity : Critical

Publid Date: 2013-09-11T00:00:00Z

Links: CVE-2013-4810 - Bugzilla