Format string vulnerability in the up.time client in Idera Uptime Infrastructure Monitor 6.0 and 7.2 allows remote attackers to cause a denial of service (application crash) via format string specifiers.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2015-12-31T02:00:00

Updated: 2024-08-06T05:32:20.301Z

Reserved: 2015-04-03T00:00:00

Link: CVE-2015-2894

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-12-31T05:59:05.627

Modified: 2015-12-31T20:30:29.070

Link: CVE-2015-2894

cve-icon Redhat

No data.