Ipswitch WhatsUp Gold < 16.5.0 WrFreeFormText.asp sUniqueID Parameter Blind SQLi (credentialed)

high Nessus Plugin ID 97140

Synopsis

An application installed on the remote host is affected by a SQL injection vulnerability

Description

According to its self-reported version number, the Ipswitch WhatsUp Gold application installed on the remote host is prior to 16.5.0. It is, therefore, affected by a SQL injection vulnerability within file WrFreeFormText.asp due to improper sanitization of user-supplied input to the 'sUniqueID' parameter and the 'find device' field. An authenticated, remote attacker can exploit this issue to inject or manipulate SQL queries in the back-end database, resulting in the manipulation or disclosure of arbitrary data.

Note that this issue was tested only on version 16.4.1 but is believed to affect all previous versions.

Solution

Upgrade to Ipswitch WhatsUp Gold version 16.5.0 or later.

See Also

http://www.nessus.org/u?26923871

https://www.tenable.com/security/research/tra-2016-15

Plugin Details

Severity: High

ID: 97140

File Name: ipswitch_whatsup_gold_16_5_0.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 2/14/2017

Updated: 6/30/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2016-1000000

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ipswitch:whatsup_gold

Required KB Items: SMB/Ipswitch_WhatsUp_Gold/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 4/21/2016

Vulnerability Publication Date: 12/16/2015

Reference Information

CVE: CVE-2016-1000000

BID: 94496

IAVA: 2016-A-0335-S

TRA: TRA-2016-15