Ipswitch WhatsUp Gold Multiple Vulnerabilities

critical Nessus Plugin ID 62186

Synopsis

An application on the remote host is affected by multiple vulnerabilities.

Description

The remote host has a version of Ipswitch WhatsUp Gold prior to 15.0.3 and, as such, may be affected by the following vulnerabilities :

- There is a blind SQL injection vulnerability in the 'sGroupList' parameter of the 'WrVMwareHostList.asp' script. (CVE-2012-2601)

- An unspecified cross-site scripting vulnerability exists involving the SNMP system name. (CVE-2012-4344)

Solution

Upgrade to Ipswitch WhatsUp Gold 15.0.3 or later.

See Also

http://www.nessus.org/u?86145b55

http://www.whatsupgold.com/blog/2012/07/23/keeping-whatsup-gold-secure/

Plugin Details

Severity: Critical

ID: 62186

File Name: ipswitch_whatsup_gold_15_0_3.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 9/18/2012

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2012-2601

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ipswitch:whatsup_gold

Required KB Items: SMB/Ipswitch_WhatsUp_Gold/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/22/2012

Vulnerability Publication Date: 7/22/2012

Exploitable With

ExploitHub (EH-13-122)

Reference Information

CVE: CVE-2012-2601, CVE-2012-4344

BID: 54626, 55393

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990

CERT: 777007

Secunia: 50002