Vulnerability CVE-2015-2894


Published: 2015-12-31

Description:
Format string vulnerability in the up.time client in Idera Uptime Infrastructure Monitor 6.0 and 7.2 allows remote attackers to cause a denial of service (application crash) via format string specifiers.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Idera -> Uptime infrastructure monitor 

 References:
https://www.kb.cert.org/vuls/id/377260

Copyright 2024, cxsecurity.com

 

Back to Top