VDB-56389 · CVE-2011-0277 · BID 46258

HP Power Manager up to 4.2.7 Admin cross-site request forgery

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability has been found in HP Power Manager up to 4.2.7 and classified as critical. Affected by this vulnerability is the function Admin. The manipulation with an unknown input leads to a cross-site request forgery vulnerability. The CWE definition for the vulnerability is CWE-352. The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Cross-site request forgery (CSRF) vulnerability in HP Power Manager (HPPM) 4.3.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create new administrative accounts.

The weakness was shared 02/07/2011 by Sow Ching Shiong (Website). The advisory is shared at securitytracker.com. This vulnerability is known as CVE-2011-0277. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 10/16/2021).

The vulnerability scanner Nessus provides a plugin with the ID 52015 (HP Power Manager Unspecified Cross-Site Request Forgery), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (52015).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross-site request forgery
CWE: CWE-352 / CWE-862 / CWE-863
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 52015
Nessus Name: HP Power Manager Unspecified Cross-Site Request Forgery
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 801591
OpenVAS Name: HP Power Manager Cross Site Request Forgery (CSRF) and XSS Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/23/2010 🔍
02/07/2011 +46 days 🔍
02/08/2011 +0 days 🔍
02/08/2011 +0 days 🔍
02/08/2011 +0 days 🔍
02/09/2011 +1 days 🔍
02/17/2011 +7 days 🔍
02/21/2011 +4 days 🔍
03/20/2015 +1488 days 🔍
10/16/2021 +2402 days 🔍

Sourcesinfo

Vendor: hp.com

Advisory: securitytracker.com
Researcher: Sow Ching Shiong
Status: Not defined

CVE: CVE-2011-0277 (🔍)
Vulnerability Center: 29857 - HP Power Manager 4.3.2 and Earlier Remote Cross Site Request Forgery Vulnerability, Medium
SecurityFocus: 46258 - HP Power Manager Unspecified Cross Site Request Forgery Vulnerability
Secunia: 43058
OSVDB: 70836 - HP Power Manager Multiple Unspecified Admin Function CSRF

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/16/2021 07:47
Changes: 03/20/2015 16:16 (55), 03/16/2017 15:29 (13), 10/16/2021 07:42 (4), 10/16/2021 07:47 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!