CVE-2015-9263

An issue was discovered in post2file.php in Up.Time Monitoring Station 7.5.0 (build 16) and 7.4.0 (build 13). It allows an attacker to upload an arbitrary file, such as a .php file that can execute arbitrary OS commands.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:idera:uptime_infrastructure_monitor:7.4.0:*:*:*:*:*:*:*
cpe:2.3:a:idera:uptime_infrastructure_monitor:7.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-27 04:29

Updated : 2023-12-10 12:44


NVD link : CVE-2015-9263

Mitre link : CVE-2015-9263

CVE.ORG link : CVE-2015-9263


JSON object : View

Products Affected

idera

  • uptime_infrastructure_monitor
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type