8.0
HIGH
CVE-2016-4371
HPE Service Manager SSRF and Data Manipulation Vulnerability
Description

HPE Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote authenticated users to obtain sensitive information, modify data, and conduct server-side request forgery (SSRF) attacks via unspecified vectors, related to the Server, Web Client, Windows Client, and Service Request components.

INFO

Published Date :

June 19, 2016, 1:59 a.m.

Last Modified :

Dec. 16, 2016, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2016-4371 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp service_manager
2 Hp service_manager_mobility
3 Hp service_manager_server
4 Hp service_manager_service_request_catalog
5 Hp service_manager_web_client
6 Hp service_manager_windows_client
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4371.

URL Resource
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05167176 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4371 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4371 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 16, 2016

    Action Type Old Value New Value
    Changed Description HP Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote authenticated users to obtain sensitive information, modify data, and conduct server-side request forgery (SSRF) attacks via unspecified vectors, related to the Server, Web Client, Windows Client, and Service Request components. HPE Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote authenticated users to obtain sensitive information, modify data, and conduct server-side request forgery (SSRF) attacks via unspecified vectors, related to the Server, Web Client, Windows Client, and Service Request components.
  • CVE Translated by [email protected]

    Jun. 22, 2016

    Action Type Old Value New Value
    Removed Translation HPE Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40 y 9.41 permite a usuarios remotos autenticados obtener información sensible, modificar datos, y llevar a cabo ataques SSRF a través de vectores no especificados, relacionado con el servidor, cliente web, Cliente Windows y componentes de solicitud de servicio.
    Added Translation HP Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40 y 9.41 permite a usuarios remotos autenticados obtener información sensible, modificar datos y llevar a cabo ataques de falsificación de peticiones del lado del servidor (SSRF) a través de vectores no especificados, relacionado con los componentes Server, Web Client, Windows Client y Service Request.
  • Modified Analysis by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Changed Description HPE Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote authenticated users to obtain sensitive information, modify data, and conduct server-side request forgery (SSRF) attacks via unspecified vectors, related to the Server, Web Client, Windows Client, and Service Request components. HP Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote authenticated users to obtain sensitive information, modify data, and conduct server-side request forgery (SSRF) attacks via unspecified vectors, related to the Server, Web Client, Windows Client, and Service Request components.
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:hp:service_manager_mobility:9.41:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_mobility:9.40:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_mobility:9.35:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_mobility:9.34:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_mobility:9.33:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_mobility:9.32:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_mobility:9.31:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_mobility:9.30:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_service_request_catalog:9.41:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_service_request_catalog:9.40:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_service_request_catalog:9.35:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_service_request_catalog:9.34:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_service_request_catalog:9.33:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_service_request_catalog:9.32:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_service_request_catalog:9.31:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_service_request_catalog:9.30:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_windows_client:9.41:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_windows_client:9.40:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_windows_client:9.35:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_windows_client:9.34:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_windows_client:9.33:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_windows_client:9.32:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_windows_client:9.31:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_windows_client:9.30:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_web_client:9.41:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_web_client:9.40:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_web_client:9.35:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_web_client:9.34:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_web_client:9.33:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_web_client:9.32:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_web_client:9.31:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_web_client:9.30:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_server:9.41:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_server:9.40:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_server:9.35:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_server:9.34:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_server:9.33:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_server:9.32:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_server:9.31:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager_server:9.30:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager:9.41:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager:9.40:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager:9.35:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager:9.34:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager:9.33:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager:9.32:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager:9.31:*:*:*:*:*:*:* *cpe:2.3:a:hp:service_manager:9.30:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05167176 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05167176 Advisory
    Added CWE CWE-352
  • Initial Analysis by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Removed Translation HP Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40 y 9.41 permite a usuarios remotos autenticados obtener información sensible, modificar datos y llevar a cabo ataques de falsificación de peticiones del lado del servidor (SSRF) a través de vectores no especificados, relacionado con los componentes Server, Web Client, Windows Client y Service Request.
    Added Translation HPE Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40 y 9.41 permite a usuarios remotos autenticados obtener información sensible, modificar datos, y llevar a cabo ataques SSRF a través de vectores no especificados, relacionado con el servidor, cliente web, Cliente Windows y componentes de solicitud de servicio.
  • CVE Modified by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Changed Description HP Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote authenticated users to obtain sensitive information, modify data, and conduct server-side request forgery (SSRF) attacks via unspecified vectors, related to the Server, Web Client, Windows Client, and Service Request components. HPE Service Manager Software 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, and 9.41 allows remote authenticated users to obtain sensitive information, modify data, and conduct server-side request forgery (SSRF) attacks via unspecified vectors, related to the Server, Web Client, Windows Client, and Service Request components.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4371 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4371 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.30705

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability