Lucene search

K

Whatsup Gold Security Vulnerabilities

cve
cve

CVE-2004-0798

Buffer overflow in the _maincfgret.cgi script for Ipswitch WhatsUp Gold before 8.03 Hotfix 1 allows remote attackers to execute arbitrary code via a long instancename parameter.

7.5AI Score

0.931EPSS

2004-10-20 04:00 AM
29
cve
cve

CVE-2004-0799

The HTTP daemon in Ipswitch WhatsUp Gold 8.03 and 8.03 Hotfix 1 allows remote attackers to cause a denial of service (server crash) via a GET request containing an MS-DOS device name, as demonstrated using "prn.htm".

6.6AI Score

0.008EPSS

2004-10-20 04:00 AM
30
cve
cve

CVE-2007-2602

Buffer overflow in MIBEXTRA.EXE in Ipswitch WhatsUp Gold 11 allows attackers to cause a denial of service (application crash) or execute arbitrary code via a long MIB filename argument. NOTE: If there is not a common scenario under which MIBEXTRA.EXE is called with attacker-controlled command line ...

7.8AI Score

0.005EPSS

2007-05-11 10:19 AM
24
cve
cve

CVE-2012-2601

SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter.

8.6AI Score

0.003EPSS

2012-08-15 10:55 PM
29
cve
cve

CVE-2012-4344

Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host.

5.7AI Score

0.001EPSS

2012-08-15 10:55 PM
24
4
cve
cve

CVE-2015-6004

Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.

6.5CVSS

7.7AI Score

0.003EPSS

2015-12-27 03:59 AM
32
cve
cve

CVE-2015-6005

Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (...

6.9CVSS

6.4AI Score

0.001EPSS

2015-12-27 03:59 AM
25
cve
cve

CVE-2015-8261

The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request.

9.8CVSS

9.5AI Score

0.001EPSS

2016-01-08 02:59 AM
43
cve
cve

CVE-2016-1000000

Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection

8.8CVSS

9.1AI Score

0.001EPSS

2016-10-06 02:59 PM
45
cve
cve

CVE-2018-5777

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Remote clients can take advantage of a misconfiguration in the TFTP server that could allow attackers to execute arbitrary commands on the TFTP server via unspecified vectors.

9.8CVSS

9.7AI Score

0.001EPSS

2018-01-24 03:29 PM
21
cve
cve

CVE-2018-5778

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Multiple SQL injection vulnerabilities are present in the legacy .ASP pages, which could allow attackers to execute arbitrary SQL commands via unspecified vectors.

9.8CVSS

10AI Score

0.001EPSS

2018-01-24 03:29 PM
18
cve
cve

CVE-2018-8938

A Code Injection issue was discovered in DlgSelectMibFile.asp in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can inject a specially crafted SNMP MIB file that could allow them to execute arbitrary commands and code on the WhatsUp Gold server.

9.8CVSS

9.8AI Score

0.001EPSS

2018-05-01 04:29 PM
19
cve
cve

CVE-2018-8939

An SSRF issue was discovered in NmAPI.exe in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can submit specially crafted requests via the NmAPI executable to (1) gain unauthorized access to the WhatsUp Gold system, (2) obtain information about the WhatsUp Gold system, or (3) execute rem...

9.8CVSS

9.4AI Score

0.001EPSS

2018-05-01 04:29 PM
30
cve
cve

CVE-2022-29845

In Progress Ipswitch WhatsUp Gold 21.1.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read the contents of a local file.

6.5CVSS

6.3AI Score

0.0005EPSS

2022-05-11 06:15 PM
532
4
cve
cve

CVE-2022-29846

In Progress Ipswitch WhatsUp Gold 16.1 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to obtain the WhatsUp Gold installation serial number.

5.3CVSS

5.9AI Score

0.001EPSS

2022-05-11 06:15 PM
541
4
cve
cve

CVE-2022-29847

In Progress Ipswitch WhatsUp Gold 21.0.0 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to invoke an API transaction that would allow them to relay encrypted WhatsUp Gold user credentials to an arbitrary host.

7.5CVSS

7.6AI Score

0.001EPSS

2022-05-11 06:15 PM
527
4
cve
cve

CVE-2022-29848

In Progress Ipswitch WhatsUp Gold 17.0.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read sensitive operating-system attributes from a host that is accessible by the WhatsUp Gold system.

6.5CVSS

6.8AI Score

0.0005EPSS

2022-05-11 06:15 PM
528
4
cve
cve

CVE-2022-42711

In Progress WhatsUp Gold before 22.1.0, an SNMP MIB Walker application endpoint failed to adequately sanitize malicious input. This could allow an unauthenticated attacker to execute arbitrary code in a victim's browser.

9.6CVSS

9.4AI Score

0.005EPSS

2022-10-12 01:15 AM
27
5
cve
cve

CVE-2023-35759

In Progress WhatsUp Gold before 23.0.0, an SNMP-related application endpoint failed to adequately sanitize malicious input. This could allow an unauthenticated attacker to execute arbitrary code in a victim's browser, aka XSS.

6.1CVSS

6.6AI Score

0.001EPSS

2023-06-23 08:15 PM
102
cve
cve

CVE-2023-6364

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a dashboard component. If a WhatsUp Gold user interacts with the crafted payload, the attacker wo...

7.6CVSS

5.1AI Score

0.0004EPSS

2023-12-14 04:15 PM
8
cve
cve

CVE-2023-6365

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a device group. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be ...

7.6CVSS

5AI Score

0.0004EPSS

2023-12-14 04:15 PM
10
cve
cve

CVE-2023-6366

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within Alert Center. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be ab...

7.6CVSS

5.1AI Score

0.0004EPSS

2023-12-14 04:15 PM
13
cve
cve

CVE-2023-6367

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within Roles. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to e...

7.6CVSS

5.1AI Score

0.0004EPSS

2023-12-14 04:15 PM
7
cve
cve

CVE-2023-6368

In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate information related to a registered device being monitored by WhatsUp Gold.

5.9CVSS

5.3AI Score

0.001EPSS

2023-12-14 04:15 PM
12
cve
cve

CVE-2023-6595

In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate ancillary credential information stored within WhatsUp Gold.

7.5CVSS

5.3AI Score

0.001EPSS

2023-12-14 04:15 PM
11