logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2013-4810

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2013-4810

Description:
HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.
Last updated date:
07/16/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/25/2022
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
07/16/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy