Directory traversal vulnerability in CommunicationServlet in HP Service Virtualization 3.x before 3.50.1, when the AutoPass license server is enabled, allows remote attackers to create arbitrary files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-2031.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hp

Published: 2014-06-18T16:00:00

Updated: 2024-08-06T17:29:43.043Z

Reserved: 2013-10-21T00:00:00

Link: CVE-2013-6221

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-06-18T16:55:06.517

Modified: 2014-07-18T05:18:33.860

Link: CVE-2013-6221

cve-icon Redhat

No data.