Vulnerabilities > HP > Service Virtualization > 3.0

DATE CVE VULNERABILITY TITLE RISK
2014-06-18 CVE-2013-6221 Path Traversal vulnerability in HP Service Virtualization 3.0
Directory traversal vulnerability in CommunicationServlet in HP Service Virtualization 3.x before 3.50.1, when the AutoPass license server is enabled, allows remote attackers to create arbitrary files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-2031.
network
low complexity
hp CWE-22
critical
10.0