Lucene search

K
vulnrichmentProgressSoftwareVULNRICHMENT:CVE-2024-4562
HistoryMay 14, 2024 - 8:36 p.m.

CVE-2024-4562 WhatsUp Gold Server-Side Request Forgery Information Disclosure Vulnerability via HttpMonitorSettings

2024-05-1420:36:46
CWE-918
ProgressSoftware
github.com
1
cve-2024-4562
whatsup gold
ssrf
information disclosure
httpmonitorsettings
authorization

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In WhatsUp Gold versions released before 2023.1.2 ,

an SSRF vulnerability exists in Whatsup Gold’s

Issue exists in the HTTP Monitoring functionality.

Due to the lack of proper authorization, any authenticated user can access the HTTP monitoring functionality, what leads to the Server Side Request Forgery.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:progress:whatsupgold:*:*:*:*:*:*:*:*"
    ],
    "vendor": "progress",
    "product": "whatsupgold",
    "versions": [
      {
        "status": "affected",
        "version": "2023.1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-4562