668
VMScore

CVE-2015-9263

Published: 27/08/2018 Updated: 05/11/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in post2file.php in Up.Time Monitoring Station 7.5.0 (build 16) and 7.4.0 (build 13). It allows an malicious user to upload an arbitrary file, such as a .php file that can execute arbitrary OS commands.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

idera uptime infrastructure monitor 7.5.0

idera uptime infrastructure monitor 7.4.0