Vulnerabilities (CVE)

Filtered by vendor Status2k Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-5092 1 Status2k 1 Status2k 2023-12-10 6.5 MEDIUM 8.8 HIGH
Status2k allows Remote Command Execution in admin/options/editpl.php.
CVE-2014-5093 1 Status2k 1 Status2k 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Status2k does not remove the install directory allowing credential reset.
CVE-2014-5091 1 Status2k 1 Status2k 2023-12-10 10.0 HIGH 9.8 CRITICAL
A vulnerability exits in Status2K 2.5 Server Monitoring Software via the multies parameter to includes/functions.php, which could let a malicious user execute arbitrary PHP code.
CVE-2014-5089 1 Status2k 1 Status2k 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in admin/options/logs.php in Status2k allows remote authenticated administrators to execute arbitrary SQL commands via the log parameter.
CVE-2014-5090 1 Status2k 1 Status2k 2023-12-10 6.5 MEDIUM N/A
admin/options/logs.php in Status2k allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the Location field in Add Logs in the Admin Panel.
CVE-2014-5088 1 Status2k 1 Status2k 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Status2k allows remote attackers to inject arbitrary web script or HTML via the username to login.php.
CVE-2014-5094 1 Status2k 1 Status2k 2023-12-10 5.0 MEDIUM N/A
Status2k allows remote attackers to obtain configuration information via a phpinfo action in a request to status/index.php, which calls the phpinfo function.