Progress WhatsUp Gold < 23.1 Multiple Vulnerabilities

medium Nessus Plugin ID 187209

Synopsis

An application installed on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the Progress WhatsUp Gold application installed on the remote host is prior to 23.1. It is, therefore, affected by multiple vulnerabilities:

- In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a dashboard component. If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser. (CVE-2023-6364)

- In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate information related to a registered device being monitored by WhatsUp Gold. (CVE-2023-6368)

- In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate ancillary credential information stored within WhatsUp Gold. (CVE-2023-6595)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Ipswitch WhatsUp Gold version 23.1 or later.

See Also

http://www.nessus.org/u?e277c2ec

Plugin Details

Severity: Medium

ID: 187209

File Name: progress_whatsup_gold_23_1.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 12/22/2023

Updated: 12/25/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2023-6367

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ipswitch:whatsup_gold, cpe:/a:progress:whatsup_gold

Required KB Items: installed_sw/Ipswitch WhatsUp Gold

Exploit Ease: No known exploits are available

Patch Publication Date: 12/14/2023

Vulnerability Publication Date: 12/14/2023

Reference Information

CVE: CVE-2023-6364, CVE-2023-6365, CVE-2023-6366, CVE-2023-6367, CVE-2023-6368, CVE-2023-6595