Vulnerability CVE-2014-5091


Published: 2020-02-07

Description:
A vulnerability exits in Status2K 2.5 Server Monitoring Software via the multies parameter to includes/functions.php, which could let a malicious user execute arbitrary PHP code.

See advisories in our WLB2 database:
Topic
Author
Date
High
Status2k XSS / SQL Injection / Command Execution
Shayan Sadigh
03.08.2014

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Status2k -> Status2k 

 References:
http://packetstormsecurity.com/files/127719/Status2k-XSS-SQL-Injection-Command-Execution.html
http://www.exploit-db.com/exploits/34239
https://exchange.xforce.ibmcloud.com/vulnerabilities/95111
https://www.securityfocus.com/bid/69008

Copyright 2024, cxsecurity.com

 

Back to Top