Lucene search

K
vulnrichmentProgressSoftwareVULNRICHMENT:CVE-2024-6670
HistoryAug 29, 2024 - 10:04 p.m.

CVE-2024-6670 WhatsUp Gold HasErrors SQL Injection Authentication Bypass Vulnerability

2024-08-2922:04:41
CWE-89
ProgressSoftware
github.com
4
sql injection
authentication bypass
whatsup gold
cve-2024-6670
vulnerability
encrypted password

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

Low

EPSS

0.956

Percentile

99.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:progress:whatsupgold:*:*:*:*:*:*:*:*"
    ],
    "vendor": "progress",
    "product": "whatsupgold",
    "versions": [
      {
        "status": "affected",
        "version": "2023.1.0",
        "lessThan": "2024.0.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

Low

EPSS

0.956

Percentile

99.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total