Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-5091 10.0
A vulnerability exits in Status2K 2.5 Server Monitoring Software via the multies parameter to includes/functions.php, which could let a malicious user execute arbitrary PHP code.
11-02-2020 - 01:38 07-02-2020 - 18:15
CVE-2014-5092 6.5
Status2k allows Remote Command Execution in admin/options/editpl.php.
21-01-2020 - 20:23 10-01-2020 - 14:15
CVE-2014-5093 5.0
Status2k does not remove the install directory allowing credential reset.
14-01-2020 - 14:46 10-01-2020 - 14:15
CVE-2014-5094 5.0
Status2k allows remote attackers to obtain configuration information via a phpinfo action in a request to status/index.php, which calls the phpinfo function.
29-08-2017 - 01:35 20-10-2014 - 15:55
CVE-2014-5088 4.3
Cross-site scripting (XSS) vulnerability in Status2k allows remote attackers to inject arbitrary web script or HTML via the username to login.php.
16-09-2015 - 19:31 06-08-2014 - 18:55
CVE-2014-5090 6.5
admin/options/logs.php in Status2k allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the Location field in Add Logs in the Admin Panel.
07-08-2014 - 12:13 06-08-2014 - 18:55
CVE-2014-5089 7.5
SQL injection vulnerability in admin/options/logs.php in Status2k allows remote authenticated administrators to execute arbitrary SQL commands via the log parameter.
07-08-2014 - 12:12 06-08-2014 - 18:55
Back to Top Mark selected
Back to Top