CVE-2014-5091

A vulnerability exits in Status2K 2.5 Server Monitoring Software via the multies parameter to includes/functions.php, which could let a malicious user execute arbitrary PHP code.
References
Link Resource
http://packetstormsecurity.com/files/127719/Status2k-XSS-SQL-Injection-Command-Execution.html Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/34239 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/95111 Third Party Advisory VDB Entry
https://www.securityfocus.com/bid/69008 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:status2k:status2k:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-07 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-5091

Mitre link : CVE-2014-5091

CVE.ORG link : CVE-2014-5091


JSON object : View

Products Affected

status2k

  • status2k
CWE
CWE-20

Improper Input Validation