Lucene search

K

Whatsup Gold Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2015-8261

The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request.

9.8CVSS

9.5AI Score

0.001EPSS

2016-01-08 02:59 AM
45
cve
cve

CVE-2018-5777

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Remote clients can take advantage of a misconfiguration in the TFTP server that could allow attackers to execute arbitrary commands on the TFTP server via unspecified vectors.

9.8CVSS

9.7AI Score

0.003EPSS

2018-01-24 03:29 PM
23
cve
cve

CVE-2018-5778

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Multiple SQL injection vulnerabilities are present in the legacy .ASP pages, which could allow attackers to execute arbitrary SQL commands via unspecified vectors.

9.8CVSS

10AI Score

0.001EPSS

2018-01-24 03:29 PM
22
cve
cve

CVE-2018-8938

A Code Injection issue was discovered in DlgSelectMibFile.asp in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can inject a specially crafted SNMP MIB file that could allow them to execute arbitrary commands and code on the WhatsUp Gold server.

9.8CVSS

9.8AI Score

0.002EPSS

2018-05-01 04:29 PM
22
cve
cve

CVE-2018-8939

An SSRF issue was discovered in NmAPI.exe in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can submit specially crafted requests via the NmAPI executable to (1) gain unauthorized access to the WhatsUp Gold system, (2) obtain information about the WhatsUp Gold system, or (3) execute rem...

9.8CVSS

9.4AI Score

0.002EPSS

2018-05-01 04:29 PM
37
cve
cve

CVE-2022-42711

In Progress WhatsUp Gold before 22.1.0, an SNMP MIB Walker application endpoint failed to adequately sanitize malicious input. This could allow an unauthenticated attacker to execute arbitrary code in a victim's browser.

9.6CVSS

9.4AI Score

0.006EPSS

2022-10-12 01:15 AM
31
5
cve
cve

CVE-2024-4883

In WhatsUp Gold versions released before 2023.1.3, a Remote Code Execution issue exists in Progress WhatsUp Gold. This vulnerability allows an unauthenticated attacker to achieve the RCE as a service account through NmApi.exe.

9.8CVSS

9.7AI Score

0.004EPSS

2024-06-25 08:15 PM
33
cve
cve

CVE-2024-4884

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold. The Apm.UI.Areas.APM.Controllers.CommunityController allows execution of commands with iisapppool\nmconsole privileges.

9.8CVSS

10AI Score

0.001EPSS

2024-06-25 08:15 PM
29
cve
cve

CVE-2024-4885

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold. The WhatsUp.ExportUtilities.Export.GetFileWithoutZip allows execution of commands with iisapppool\nmconsole privileges.

9.8CVSS

10AI Score

0.036EPSS

2024-06-25 08:15 PM
46
cve
cve

CVE-2024-6670

In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.

9.8CVSS

9.9AI Score

0.904EPSS

2024-08-29 10:15 PM
40
In Wild
cve
cve

CVE-2024-6671

In WhatsUp Gold versions released before 2024.0.0, if the application is configured with only a single user, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.

9.8CVSS

9.8AI Score

0.001EPSS

2024-08-29 10:15 PM
36