Lucene search

K

Status2k Security Vulnerabilities

cve
cve

CVE-2014-5091

A vulnerability exits in Status2K 2.5 Server Monitoring Software via the multies parameter to includes/functions.php, which could let a malicious user execute arbitrary PHP...

9.8CVSS

9.5AI Score

0.184EPSS

2020-02-07 06:15 PM
81
cve
cve

CVE-2014-5092

Status2k allows Remote Command Execution in...

8.8CVSS

9.3AI Score

0.019EPSS

2020-01-10 02:15 PM
34
cve
cve

CVE-2014-5093

Status2k does not remove the install directory allowing credential...

9.8CVSS

9.3AI Score

0.022EPSS

2020-01-10 02:15 PM
62
cve
cve

CVE-2014-5094

Status2k allows remote attackers to obtain configuration information via a phpinfo action in a request to status/index.php, which calls the phpinfo...

9AI Score

0.005EPSS

2014-10-20 03:55 PM
23
cve
cve

CVE-2014-5089

SQL injection vulnerability in admin/options/logs.php in Status2k allows remote authenticated administrators to execute arbitrary SQL commands via the log...

9.5AI Score

0.002EPSS

2014-08-06 06:55 PM
25
cve
cve

CVE-2014-5090

admin/options/logs.php in Status2k allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the Location field in Add Logs in the Admin...

9.4AI Score

0.002EPSS

2014-08-06 06:55 PM
23
cve
cve

CVE-2014-5088

Cross-site scripting (XSS) vulnerability in Status2k allows remote attackers to inject arbitrary web script or HTML via the username to...

7.7AI Score

0.002EPSS

2014-08-06 06:55 PM
24