Vulnerability CVE-2014-5094


Published: 2014-10-20

Description:
Status2k allows remote attackers to obtain configuration information via a phpinfo action in a request to status/index.php, which calls the phpinfo function.

See advisories in our WLB2 database:
Topic
Author
Date
High
Status2k XSS / SQL Injection / Command Execution
Shayan Sadigh
03.08.2014

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Status2k -> Status2k 

 References:
http://xforce.iss.net/xforce/xfdb/95114
http://packetstormsecurity.com/files/127719/Status2k-XSS-SQL-Injection-Command-Execution.html

Copyright 2024, cxsecurity.com

 

Back to Top