10
CVSSv2

CVE-2013-6221

Published: 18/06/2014 Updated: 18/07/2014
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Directory traversal vulnerability in CommunicationServlet in HP Service Virtualization 3.x prior to 3.50.1, when the AutoPass license server is enabled, allows remote malicious users to create arbitrary files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-2031.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp service virtualization 3.0

Exploits

## # This module requires Metasploit: http//metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper def initialize(info = {}) super(upda ...