Directory traversal vulnerability in CommunicationServlet in HP Service Virtualization 3.x before 3.50.1, when the AutoPass license server is enabled, allows remote attackers to create arbitrary files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-2031.
Published 2014-06-18 16:55:07
Updated 2014-07-18 05:18:34
Source HP Inc.
View at NVD,   CVE.org
Vulnerability category: Directory traversalExecute code

Exploit prediction scoring system (EPSS) score for CVE-2013-6221

Probability of exploitation activity in the next 30 days: 97.17%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-6221

  • HP AutoPass License Server File Upload
    Disclosure Date: 2014-01-10
    First seen: 2020-04-26
    exploit/windows/http/hp_autopass_license_traversal
    This module exploits a code execution flaw in HP AutoPass License Server. It abuses two weaknesses in order to get its objective. First, the AutoPass application doesn't enforce authentication in the CommunicationServlet component. Second, it's possible to abuse a di

CVSS scores for CVE-2013-6221

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2013-6221

  • The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-6221

Products affected by CVE-2013-6221

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!