CVE-2015-6004

medium

Description

Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.

References

https://www.kb.cert.org/vuls/id/176160

http://www.securitytracker.com/id/1034833

http://www.securityfocus.com/bid/79506

http://twitter.com/ipswitch/statuses/677558623229317121

Details

Source: Mitre, NVD

Published: 2015-12-27

Updated: 2016-12-06

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium