Vulnerability CVE-2015-6004


Published: 2015-12-26   Modified: 2015-12-31

Description:
Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ipswitch -> Whatsup gold 

 References:
http://twitter.com/ipswitch/statuses/677558623229317121
http://www.securityfocus.com/bid/79506
http://www.securitytracker.com/id/1034833
https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-disclosures-for-multiple-network-management-systems
https://www.kb.cert.org/vuls/id/176160

Copyright 2024, cxsecurity.com

 

Back to Top