Status2k allows remote attackers to obtain configuration information via a phpinfo action in a request to status/index.php, which calls the phpinfo function.
Max CVSS
5.0
EPSS Score
0.47%
Published
2014-10-20
Updated
2017-08-29
Status2k does not remove the install directory allowing credential reset.
Max CVSS
9.8
EPSS Score
2.22%
Published
2020-01-10
Updated
2020-01-14
Status2k allows Remote Command Execution in admin/options/editpl.php.
Max CVSS
8.8
EPSS Score
1.88%
Published
2020-01-10
Updated
2020-01-21
A vulnerability exits in Status2K 2.5 Server Monitoring Software via the multies parameter to includes/functions.php, which could let a malicious user execute arbitrary PHP code.
Max CVSS
10.0
EPSS Score
22.35%
Published
2020-02-07
Updated
2020-02-11
admin/options/logs.php in Status2k allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the Location field in Add Logs in the Admin Panel.
Max CVSS
6.5
EPSS Score
0.19%
Published
2014-08-06
Updated
2014-08-07
SQL injection vulnerability in admin/options/logs.php in Status2k allows remote authenticated administrators to execute arbitrary SQL commands via the log parameter.
Max CVSS
7.5
EPSS Score
0.17%
Published
2014-08-06
Updated
2014-08-07
Cross-site scripting (XSS) vulnerability in Status2k allows remote attackers to inject arbitrary web script or HTML via the username to login.php.
Max CVSS
4.3
EPSS Score
0.16%
Published
2014-08-06
Updated
2015-09-16
7 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!