10
CVSSv2

CVE-2011-0922

Published: 09/02/2011 Updated: 09/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The client in HP Data Protector allows remote malicious users to execute arbitrary programs via an EXEC_SETUP command that references a UNC share pathname.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp data protector

Exploits

# Exploit Title: HP Data Protector Cliet EXEC_SETUP Remote Code Execution Vulnerability PoC (ZDI-11-056) # Date: 2011-05-29 # Author: @fdiskyou # e-mail: rui at deniableorg # Version: 611 # Tested on: Windows 2003 Server SP2 en # CVE: CVE-2011-0922 # Notes: ZDI-11-056 # Reference: wwwzerodayinitiativecom/advisories/ZDI-11-056/ # Refere ...
## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # web site for more information on licensing and terms of use # metasploitcom/ ## # Exploit Title: HP Data Protector Client EXEC_CMD Remote Code Execution Vulnerability # Date: 2012-13-07 # Exp ...
#!/usr/bin/env python # Exploit Title: HP Data Protector Client EXEC_CMD Remote Code Execution Vulnerability # Date: 2012-12-06 # Exploit Author: Ben Turner # Vendor Homepage: wwwhpcom # Version: 611 & 620 # Tested on: Windows 2003 Server SP2 en # CVE: CVE-2011-0922 # Notes: ZDI-11-056 # Reference: wwwzerodayinitiativecom/advisori ...
HP Data Protector client versions 611 and 620 suffer from an EXEC_CMD remote code execution vulnerability ...
HP Data Protector Client EXEC_SETUP remote code execution proof of concept exploit ...