Vulnerabilities > HP > Procurve Manager

DATE CVE VULNERABILITY TITLE RISK
2013-09-16 CVE-2013-4813 Code Injection vulnerability in HP Identity Driven Manager and Procurve Manager
The Agent (aka AgentController) servlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allows remote attackers to execute arbitrary commands via a HEAD request, aka ZDI-CAN-1745.
network
low complexity
hp CWE-94
critical
10.0
2013-09-16 CVE-2013-4812 Improper Input Validation vulnerability in HP Identity Driven Manager and Procurve Manager
UpdateCertificatesServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the fileName argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-1743.
network
low complexity
hp CWE-20
critical
10.0
2013-09-16 CVE-2013-4811 Improper Input Validation vulnerability in HP Identity Driven Manager and Procurve Manager
UpdateDomainControllerServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the adCert argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-1743.
network
low complexity
hp CWE-20
critical
10.0
2013-09-16 CVE-2013-4810 Code Injection vulnerability in HP products
HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760.
network
low complexity
hp CWE-94
critical
10.0
2013-09-16 CVE-2013-4809 SQL Injection vulnerability in HP Identity Driven Manager and Procurve Manager
Multiple SQL injection vulnerabilities in GetEventsServlet in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter.
network
low complexity
hp CWE-89
7.5
2009-04-15 CVE-2007-4514 Information Exposure vulnerability in HP Procurve Manager
Unspecified vulnerability in HP ProCurve Manager and HP ProCurve Manager Plus 2.3 and earlier allows remote attackers to obtain sensitive information from the ProCurve Manager server via unknown attack vectors.
network
low complexity
hp CWE-200
5.0