CVE-2014-5091 – A vulnerability exits in Status2K 2.5 Server Monitoring Software via the multies parameter …

Vuln ID: CVE-2014-5091

Published:  2020-02-07  18:15:10Z

Description: A vulnerability exits in Status2K 2.5 Server Monitoring Software via the multies parameter to includes/functions.php, which could let a malicious user execute arbitrary PHP code.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):