CVE-2015-9263

CVE-2015-9263

An issue was discovered in post2file.php in Up.Time Monitoring Station 7.5.0 (build 16) and 7.4.0 (build 13). It allows an attacker to upload an arbitrary file, such as a .php file that can execute arbitrary OS commands.

Source: CVE-2015-9263

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다