Lucene search

K
vulnrichmentProgressSoftwareVULNRICHMENT:CVE-2024-6671
HistoryAug 29, 2024 - 10:06 p.m.

CVE-2024-6671 WhatsUp Gold GetStatisticalMonitorList SQL Injection Authentication Bypass Vulnerability

2024-08-2922:06:19
CWE-89
ProgressSoftware
github.com
2
whatsup gold
sql injection
authentication bypass
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

Low

EPSS

0.001

Percentile

39.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

In WhatsUp Gold versions released before 2024.0.0, if the application is configured with only a single user, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:progress:whatsupgold:*:*:*:*:*:*:*:*"
    ],
    "vendor": "progress",
    "product": "whatsupgold",
    "versions": [
      {
        "status": "affected",
        "version": "2023.1.0",
        "lessThan": "2024.0.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

Low

EPSS

0.001

Percentile

39.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-6671