A vulnerability exits in Status2K 2.5 Server Monitoring Software via the multies parameter to includes/functions.php, which could let a malicious user execute arbitrary PHP code.
References
Link Resource
http://packetstormsecurity.com/files/127719/Status2k-XSS-SQL-Injection-Command-Execution.html Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/34239 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/95111 Third Party Advisory VDB Entry
https://www.securityfocus.com/bid/69008 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-07T17:17:33

Updated: 2020-02-07T17:17:33

Reserved: 2014-07-24T00:00:00


Link: CVE-2014-5091

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-07T18:15:10.430

Modified: 2020-02-11T01:38:03.123


Link: CVE-2014-5091

JSON object: View

cve-icon Redhat Information

No data.

CWE