Lucene search

K
cvelistCertccCVELIST:CVE-2015-6005
HistoryDec 27, 2015 - 2:00 a.m.

CVE-2015-6005

2015-12-2702:00:00
certcc
www.cve.org

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.6%

Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field.

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.6%

Related for CVELIST:CVE-2015-6005