Vulnerabilities > CVE-2011-0276 - Unspecified vulnerability in HP Openview Performance Insight
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
HP OpenView Performance Insight Server 5.2, 5.3, 5.31, 5.4, and 5.41 contains a "hidden account" in the com.trinagy.security.XMLUserManager Java class, which allows remote attackers to execute arbitrary code via the doPost method in the com.trinagy.servlet.HelpManagerServlet class.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 5 |
Exploit-Db
description | HP OpenView Performance Insight Server Backdoor Account Code Execution. CVE-2011-0276. Remote exploit for windows platform |
file | exploits/windows/remote/16984.rb |
id | EDB-ID:16984 |
last seen | 2016-02-02 |
modified | 2011-03-15 |
platform | windows |
port | |
published | 2011-03-15 |
reporter | metasploit |
source | https://www.exploit-db.com/download/16984/ |
title | HP OpenView Performance Insight Server Backdoor Account Code Execution |
type | remote |
Metasploit
description | This module exploits a hidden account in the com.trinagy.security.XMLUserManager Java class. When using this account, an attacker can abuse the com.trinagy.servlet.HelpManagerServlet class and write arbitrary files to the system allowing the execution of arbitrary code. NOTE: This module has only been tested against HP OpenView Performance Insight Server 5.41.0 |
id | MSF:EXPLOIT/WINDOWS/HTTP/HP_OPENVIEW_INSIGHT_BACKDOOR |
last seen | 2020-01-15 |
modified | 2018-08-20 |
published | 2011-03-15 |
references | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0276 |
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/hp_openview_insight_backdoor.rb |
title | HP OpenView Performance Insight Server Backdoor Account Code Execution |
Nessus
NASL family | CGI abuses |
NASL id | HP_OPENVIEW_PERF_INSIGHT_BACKDOOR.NASL |
description | Nessus was able to log into the remote HP OpenView Performance Insight system using a hidden account. The |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 51850 |
published | 2011-02-02 |
reporter | This script is Copyright (C) 2011-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/51850 |
title | HP OpenView Performance Insight Server Backdoor Account |
code |
|
Packetstorm
data source | https://packetstormsecurity.com/files/download/99381/hp_openview_insight_backdoor.rb.txt |
id | PACKETSTORM:99381 |
last seen | 2016-12-05 |
published | 2011-03-16 |
reporter | MC |
source | https://packetstormsecurity.com/files/99381/HP-OpenView-Performance-Insight-Server-Backdoor-Account-Code-Execution.html |
title | HP OpenView Performance Insight Server Backdoor Account Code Execution |
Saint
bid | 46079 |
description | HP OpenView Performance Insight Server Backdoor Account |
id | web_prog_cgi_opvipwd |
osvdb | 70754 |
title | hp_ovpi_server_backdoor |
type | remote |
References
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02695453
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02695453
- http://osvdb.org/70754
- http://secunia.com/advisories/43145
- http://securityreason.com/securityalert/8136
- http://www.exploit-db.com/exploits/16984
- http://www.securityfocus.com/archive/1/516093/100/0/threaded
- http://www.securityfocus.com/bid/46079
- http://www.securitytracker.com/id?1025014
- http://www.vupen.com/english/advisories/2011/0258
- http://www.zerodayinitiative.com/advisories/ZDI-11-034
- https://exchange.xforce.ibmcloud.com/vulnerabilities/65038
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02695453
- https://exchange.xforce.ibmcloud.com/vulnerabilities/65038
- http://www.zerodayinitiative.com/advisories/ZDI-11-034
- http://www.vupen.com/english/advisories/2011/0258
- http://www.securitytracker.com/id?1025014
- http://www.securityfocus.com/bid/46079
- http://www.securityfocus.com/archive/1/516093/100/0/threaded
- http://www.exploit-db.com/exploits/16984
- http://securityreason.com/securityalert/8136
- http://secunia.com/advisories/43145
- http://osvdb.org/70754
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02695453