Vulnerability Details : CVE-2015-9263
Potential exploit
An issue was discovered in post2file.php in Up.Time Monitoring Station 7.5.0 (build 16) and 7.4.0 (build 13). It allows an attacker to upload an arbitrary file, such as a .php file that can execute arbitrary OS commands.
Products affected by CVE-2015-9263
- cpe:2.3:a:idera:uptime_infrastructure_monitor:7.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:idera:uptime_infrastructure_monitor:7.4.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-9263
2.70%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 85 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-9263
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2015-9263
-
The product allows the upload or transfer of dangerous file types that are automatically processed within its environment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-9263
-
https://www.rapid7.com/db/modules/exploit/multi/http/uptime_file_upload_2
Idera Up.Time Monitoring Station 7.4 post2file.php Arbitrary File UploadThird Party Advisory
-
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5254.php
Zero Science Lab ยป up.time 7.5.0 Upload And Execute File ExploitExploit;Third Party Advisory
-
https://www.exploit-db.com/exploits/37888/
up.time 7.5.0 - Upload and ExecuteExploit;Third Party Advisory;VDB Entry
Jump to