Format string vulnerability in the up.time client in Idera Uptime Infrastructure Monitor 6.0 and 7.2 allows remote attackers to cause a denial of service (application crash) via format string specifiers.
Published 2015-12-31 05:59:06
Updated 2015-12-31 20:30:29
Source CERT/CC
View at NVD,   CVE.org
Vulnerability category: OverflowDenial of service

Threat overview for CVE-2015-2894

Top countries where our scanners detected CVE-2015-2894
Top open port discovered on systems with this issue 22
IPs affected by CVE-2015-2894 3
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2015-2894!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2015-2894

Probability of exploitation activity in the next 30 days: 0.22%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 59 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-2894

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST
5.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
3.9
1.4
NIST

CWE ids for CVE-2015-2894

References for CVE-2015-2894

Products affected by CVE-2015-2894

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!