Vulnerability CVE-2016-1000000


Published: 2016-10-06

Description:
Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ipswitch -> Whatsup gold 

 References:
http://www.securityfocus.com/bid/94496
https://www.tenable.com/security/research/tra-2016-15

Copyright 2024, cxsecurity.com

 

Back to Top