Vulnerability CVE-2012-4344


Published: 2012-08-15   Modified: 2012-08-16

Description:
Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ipswitch -> Whatsup gold 

 References:
http://xforce.iss.net/xforce/xfdb/77150
http://www.exploit-db.com/exploits/20035

Copyright 2024, cxsecurity.com

 

Back to Top