Vulnerability CVE-2015-9263


Published: 2018-08-27

Description:
An issue was discovered in post2file.php in Up.Time Monitoring Station 7.5.0 (build 16) and 7.4.0 (build 13). It allows an attacker to upload an arbitrary file, such as a .php file that can execute arbitrary OS commands.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Idera -> Uptime infrastructure monitor 

 References:
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5254.php
https://www.exploit-db.com/exploits/37888/
https://www.rapid7.com/db/modules/exploit/multi/http/uptime_file_upload_2

Copyright 2024, cxsecurity.com

 

Back to Top