Lucene search

K

49 matches found

CVE
CVE
added 2022/05/11 6:15 p.m.557 views

CVE-2022-29846

In Progress Ipswitch WhatsUp Gold 16.1 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to obtain the WhatsUp Gold installation serial number.

5.3CVSS5.9AI score0.46414EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.545 views

CVE-2022-29848

In Progress Ipswitch WhatsUp Gold 17.0.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read sensitive operating-system attributes from a host that is accessible by the WhatsUp Gold system.

6.5CVSS6.8AI score0.61107EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.543 views

CVE-2022-29847

In Progress Ipswitch WhatsUp Gold 21.0.0 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to invoke an API transaction that would allow them to relay encrypted WhatsUp Gold user credentials to an arbitrary host.

7.5CVSS7.6AI score0.8791EPSS
CVE
CVE
added 2024/08/29 10:15 p.m.159 views

CVE-2024-6670

In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.

9.8CVSS9.8AI score0.94467EPSS
CVE
CVE
added 2024/06/25 8:15 p.m.152 views

CVE-2024-4885

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold. The WhatsUp.ExportUtilities.Export.GetFileWithoutZip allows execution of commands with iisapppool\nmconsole privileges.

9.8CVSS10AI score0.94278EPSS
CVE
CVE
added 2023/06/23 8:15 p.m.119 views

CVE-2023-35759

In Progress WhatsUp Gold before 23.0.0, an SNMP-related application endpoint failed to adequately sanitize malicious input. This could allow an unauthenticated attacker to execute arbitrary code in a victim's browser, aka XSS.

6.1CVSS6.6AI score0.00173EPSS
CVE
CVE
added 2024/12/31 11:15 a.m.97 views

CVE-2024-12108

In WhatsUp Gold versions released before 2024.0.2, an attacker can gain access to the WhatsUp Gold server via the public API.

9.6CVSS9.4AI score0.00805EPSS
CVE
CVE
added 2024/06/25 8:15 p.m.79 views

CVE-2024-4884

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold. The Apm.UI.Areas.APM.Controllers.CommunityController allows execution of commands with iisapppool\nmconsole privileges.

9.8CVSS10AI score0.09067EPSS
CVE
CVE
added 2024/12/02 3:15 p.m.79 views

CVE-2024-8785

In WhatsUp Gold versions released before 2024.0.1, a remote unauthenticated attacker could leverage NmAPI.exe to create or change an existing registry value in registry path HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Ipswitch.

9.8CVSS9.5AI score0.00154EPSS
CVE
CVE
added 2024/08/29 10:15 p.m.68 views

CVE-2024-6671

In WhatsUp Gold versions released before 2024.0.0, if the application is configured with only a single user, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.

9.8CVSS9.8AI score0.09993EPSS
CVE
CVE
added 2025/04/14 4:15 p.m.65 views

CVE-2025-2572

In WhatsUp Gold versions released before 2024.0.3, a database manipulation vulnerability allows an unauthenticated attacker to modify the contents of WhatsUp.dbo.WrlsMacAddressGroup.

5.6CVSS5.5AI score0.00003EPSS
CVE
CVE
added 2024/06/25 8:15 p.m.62 views

CVE-2024-4883

In WhatsUp Gold versions released before 2023.1.3, a Remote Code Execution issue exists in Progress WhatsUp Gold. This vulnerability allows an unauthenticated attacker to achieve the RCE as a service account through NmApi.exe.

9.8CVSS9.7AI score0.81806EPSS
CVE
CVE
added 2016/10/06 2:59 p.m.56 views

CVE-2016-1000000

Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection

8.8CVSS9.1AI score0.00028EPSS
CVE
CVE
added 2024/12/31 11:15 a.m.56 views

CVE-2024-12105

In WhatsUp Gold versions released before 2024.0.2, an authenticated user can use a specially crafted HTTP request that can lead to information disclosure.

6.5CVSS6.2AI score0.00389EPSS
CVE
CVE
added 2024/10/24 9:15 p.m.53 views

CVE-2024-7763

In WhatsUp Gold versions released before 2024.0.0, an Authentication Bypass issue exists which allows an attacker to obtain encrypted user credentials.

9.8CVSS8.6AI score0.00875EPSS
CVE
CVE
added 2024/06/25 8:15 p.m.52 views

CVE-2024-5009

In WhatsUp Gold versions released before 2023.1.3, an Improper Access Control vulnerability in Wug.UI.Controllers.InstallController.SetAdminPassword allows local attackers to modify admin's password.

8.4CVSS8.1AI score0.01591EPSS
CVE
CVE
added 2024/06/25 9:16 p.m.51 views

CVE-2024-5018

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Path Traversal vulnerability exists Wug.UI.Areas.Wug.Controllers.SessionController.LoadNMScript. This allows allows reading of any file from the applications web-root directory .

7.5CVSS6.2AI score0.00191EPSS
CVE
CVE
added 2015/12/27 3:59 a.m.49 views

CVE-2015-6004

Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.

6.5CVSS7.7AI score0.16898EPSS
CVE
CVE
added 2024/12/02 3:15 p.m.49 views

CVE-2024-46909

In WhatsUp Gold versions released before 2024.0.1, a remote unauthenticated attacker could leverage this vulnerability to execute code in the context of the service account.

9.8CVSS9.6AI score0.02353EPSS
CVE
CVE
added 2024/08/29 10:15 p.m.49 views

CVE-2024-6672

In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an authenticated low-privileged attacker to achieve privilege escalation by modifying a privileged user's password.

8.8CVSS9AI score0.02804EPSS
CVE
CVE
added 2024/12/02 3:15 p.m.48 views

CVE-2024-46905

In WhatsUp Gold versions released before 2024.0.1, a SQL Injection vulnerability allows an authenticated lower-privileged user (at least Network Manager permissions required) to achieve privilege escalation to the admin account.

8.8CVSS9.1AI score0.01117EPSS
CVE
CVE
added 2022/10/12 1:15 a.m.47 views

CVE-2022-42711

In Progress WhatsUp Gold before 22.1.0, an SNMP MIB Walker application endpoint failed to adequately sanitize malicious input. This could allow an unauthenticated attacker to execute arbitrary code in a victim's browser.

9.6CVSS9.4AI score0.00192EPSS
CVE
CVE
added 2024/12/31 11:15 a.m.47 views

CVE-2024-12106

In WhatsUp Gold versions released before 2024.0.2, an unauthenticated attacker can configure LDAP settings.

9.4CVSS9.4AI score0.01387EPSS
CVE
CVE
added 2018/05/01 4:29 p.m.46 views

CVE-2018-8939

An SSRF issue was discovered in NmAPI.exe in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can submit specially crafted requests via the NmAPI executable to (1) gain unauthorized access to the WhatsUp Gold system, (2) obtain information about the WhatsUp Gold system, or (3) execute rem...

9.8CVSS9.4AI score0.00073EPSS
CVE
CVE
added 2024/12/02 3:15 p.m.46 views

CVE-2024-46906

In WhatsUp Gold versions released before 2024.0.1, a SQL Injection vulnerability allows an authenticated low-privileged user (at least Report Viewer permissions required) to achieve privilege escalation to the admin account.

8.8CVSS9.1AI score0.01205EPSS
CVE
CVE
added 2024/12/02 3:15 p.m.46 views

CVE-2024-46907

In WhatsUp Gold versions released before 2024.0.1, a SQL Injection vulnerability allows an authenticated low-privileged user (at least Report Viewer permissions required) to achieve privilege escalation to the admin account.

8.8CVSS9.1AI score0.01205EPSS
CVE
CVE
added 2024/12/02 3:15 p.m.46 views

CVE-2024-46908

In WhatsUp Gold versions released before 2024.0.1, a SQL Injection vulnerability allows an authenticated low-privileged user (at least Report Viewer permissions required) to achieve privilege escalation to the admin account.

8.8CVSS9.1AI score0.01273EPSS
CVE
CVE
added 2024/06/25 8:15 p.m.46 views

CVE-2024-5008

In WhatsUp Gold versions released before 2023.1.3, an authenticated user with certain permissions can upload an arbitrary file and obtain RCE using Apm.UI.Areas.APM.Controllers.Api.Applications.AppProfileImportController.

8.8CVSS8.8AI score0.03309EPSS
CVE
CVE
added 2024/06/25 9:16 p.m.46 views

CVE-2024-5015

In WhatsUp Gold versions released before 2023.1.3, an authenticated SSRF vulnerability in Wug.UI.Areas.Wug.Controllers.SessionControler.Update allows a low privileged user to chain this SSRF with an Improper Access Control vulnerability. This can be used to escalate privileges to Admin.

8.8CVSS7.3AI score0.00118EPSS
CVE
CVE
added 2024/06/25 8:15 p.m.45 views

CVE-2024-5010

In WhatsUp Gold versions released before 2023.1.3, a vulnerability exists in the TestController functionality. A specially crafted unauthenticated HTTP request can lead to a disclosure of sensitive information.

7.5CVSS7.4AI score0.03312EPSS
CVE
CVE
added 2024/06/25 9:16 p.m.45 views

CVE-2024-5017

In WhatsUp Gold versions released before 2023.1.3, a path traversal vulnerability exists. A specially crafted unauthenticated HTTP request to AppProfileImport can lead can lead to information disclosure.

6.5CVSS6.5AI score0.00277EPSS
CVE
CVE
added 2024/06/25 9:16 p.m.44 views

CVE-2024-5012

In WhatsUp Gold versions released before 2023.1.3, there is a missing authentication vulnerability in WUGDataAccess.Credentials. This vulnerability allows unauthenticated attackers to disclose Windows Credentials stored in the product Credential Library.

8.6CVSS8.6AI score0.01823EPSS
CVE
CVE
added 2024/06/25 8:15 p.m.43 views

CVE-2024-5011

In WhatsUp Gold versions released before 2023.1.3, an uncontrolled resource consumption vulnerability exists. A specially crafted unauthenticated HTTP request to the TestController Chart functionality can lead to denial of service.

7.5CVSS7.6AI score0.00707EPSS
CVE
CVE
added 2024/06/25 9:16 p.m.43 views

CVE-2024-5014

In WhatsUp Gold versions released before 2023.1.3, a Server Side Request Forgery vulnerability exists in the GetASPReport feature. This allows any authenticated user to retrieve ASP reports from an HTML form.

7.1CVSS6.7AI score0.00109EPSS
CVE
CVE
added 2024/06/25 9:16 p.m.43 views

CVE-2024-5016

In WhatsUp Gold versions released before 2023.1.3, Distributed Edition installations can be exploited by using a deserialization tool to achieve a Remote Code Execution as SYSTEM. The vulnerability exists in the main message processing routines NmDistributed.DistributedServiceBehavior.OnMessage for...

7.2CVSS7.4AI score0.00947EPSS
CVE
CVE
added 2015/12/27 3:59 a.m.42 views

CVE-2015-6005

Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (...

6.9CVSS6.4AI score0.00198EPSS
CVE
CVE
added 2024/06/25 9:16 p.m.39 views

CVE-2024-5013

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Denial of Service vulnerability was identified. An unauthenticated attacker can put the application into the SetAdminPassword installation step, which renders the application non-accessible.

7.5CVSS7.8AI score0.04432EPSS
CVE
CVE
added 2024/06/25 9:16 p.m.39 views

CVE-2024-5019

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Arbitrary File Read issue exists in Wug.UI.Areas.Wug.Controllers.SessionController.CachedCSS. This vulnerability allows reading of any file with iisapppool\NmConsole privileges.

7.5CVSS6.2AI score0.00191EPSS
CVE
CVE
added 2023/12/14 4:15 p.m.38 views

CVE-2023-6368

In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate information related to a registered device being monitored by WhatsUp Gold.

5.9CVSS5.7AI score0.00022EPSS
CVE
CVE
added 2023/12/14 4:15 p.m.35 views

CVE-2023-6367

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within Roles. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to e...

7.6CVSS5.6AI score0.00028EPSS
CVE
CVE
added 2024/05/14 9:15 p.m.33 views

CVE-2024-4561

In WhatsUp Gold versions released before 2023.1.2 , a blind SSRF vulnerability exists in Whatsup Gold's FaviconController that allows an attacker to send arbitrary HTTP requests on behalf of the vulnerable server.

5.3CVSS4.6AI score0.00485EPSS
CVE
CVE
added 2023/12/14 4:15 p.m.32 views

CVE-2023-6366

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within Alert Center. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be ab...

7.6CVSS5.6AI score0.00016EPSS
CVE
CVE
added 2023/12/14 4:15 p.m.31 views

CVE-2023-6365

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a device group. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be ...

7.6CVSS5.6AI score0.00016EPSS
CVE
CVE
added 2023/12/14 4:15 p.m.30 views

CVE-2023-6364

In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a dashboard component. If a WhatsUp Gold user interacts with the crafted payload, the attacker wo...

7.6CVSS5.6AI score0.00014EPSS
CVE
CVE
added 2018/01/24 3:29 p.m.29 views

CVE-2018-5777

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Remote clients can take advantage of a misconfiguration in the TFTP server that could allow attackers to execute arbitrary commands on the TFTP server via unspecified vectors.

9.8CVSS9.7AI score0.00101EPSS
CVE
CVE
added 2018/05/01 4:29 p.m.29 views

CVE-2018-8938

A Code Injection issue was discovered in DlgSelectMibFile.asp in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can inject a specially crafted SNMP MIB file that could allow them to execute arbitrary commands and code on the WhatsUp Gold server.

9.8CVSS9.8AI score0.00214EPSS
CVE
CVE
added 2023/12/14 4:15 p.m.29 views

CVE-2023-6595

In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate ancillary credential information stored within WhatsUp Gold.

7.5CVSS6AI score0.00331EPSS
CVE
CVE
added 2018/01/24 3:29 p.m.28 views

CVE-2018-5778

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Multiple SQL injection vulnerabilities are present in the legacy .ASP pages, which could allow attackers to execute arbitrary SQL commands via unspecified vectors.

9.8CVSS10AI score0.0011EPSS
CVE
CVE
added 2024/05/14 9:15 p.m.22 views

CVE-2024-4562

In WhatsUp Gold versions released before 2023.1.2 , an SSRF vulnerability exists in Whatsup Gold's Issue exists in the HTTP Monitoring functionality. Due to the lack of proper authorization, any authenticated user can access the HTTP monitoring functionality, what leads to the Server Side Request F...

5.4CVSS5.4AI score0.00108EPSS