Format String Vulnerability in Idera Uptime Infrastructure Monitor Client

Format String Vulnerability in Idera Uptime Infrastructure Monitor Client

CVE-2015-2894 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Format string vulnerability in the up.time client in Idera Uptime Infrastructure Monitor 6.0 and 7.2 allows remote attackers to cause a denial of service (application crash) via format string specifiers.

Learn more about our Infrastructure Penetration Testing.