Lucene search

K
cveProgressSoftwareCVE-2024-5010
HistoryJun 25, 2024 - 8:15 p.m.

CVE-2024-5010

2024-06-2520:15:13
CWE-200
ProgressSoftware
web.nvd.nist.gov
26
whatsup gold
testcontroller
vulnerability
unauthenticated http request
sensitive information
disclosure

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

28.9%

In WhatsUp Gold versions released before 2023.1.3, a vulnerability exists in the TestController functionality.  A specially crafted

unauthenticated

HTTP request can lead to a disclosure of sensitive information.

Affected configurations

Nvd
Node
progresswhatsup_goldRange<23.1.3
VendorProductVersionCPE
progresswhatsup_gold*cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "affected",
    "modules": [
      "API Endpoint"
    ],
    "platforms": [
      "Windows"
    ],
    "product": "WhatsUp Gold",
    "vendor": "Progress Software Corporation",
    "versions": [
      {
        "lessThan": "2023.1.3",
        "status": "affected",
        "version": "2023.1.0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

28.9%