CVE-2015-2894 - CERT CVE
ID CVE-2015-2894
Sažetak Format string vulnerability in the up.time client in Idera Uptime Infrastructure Monitor 6.0 and 7.2 allows remote attackers to cause a denial of service (application crash) via format string specifiers.
Reference
CVSS
Base: 5.0
Impact: 2.9
Exploitability:10.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE NONE PARTIAL
CVSS vektor AV:N/AC:L/Au:N/C:N/I:N/A:P
Zadnje važnije ažuriranje 31-12-2015 - 20:30
Objavljeno 31-12-2015 - 05:59