CVE-2015-2894

Format string vulnerability in the up.time client in Idera Uptime Infrastructure Monitor 6.0 and 7.2 allows remote attackers to cause a denial of service (application crash) via format string specifiers.
References
Link Resource
https://www.kb.cert.org/vuls/id/377260 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:idera:uptime_infrastructure_monitor:6.0:*:*:*:*:*:*:*
cpe:2.3:a:idera:uptime_infrastructure_monitor:7.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-12-31 05:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-2894

Mitre link : CVE-2015-2894

CVE.ORG link : CVE-2015-2894


JSON object : View

Products Affected

idera

  • uptime_infrastructure_monitor
CWE
CWE-134

Use of Externally-Controlled Format String