Page 3 of 22 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An SSRF issue was discovered in NmAPI.exe in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can submit specially crafted requests via the NmAPI executable to (1) gain unauthorized access to the WhatsUp Gold system, (2) obtain information about the WhatsUp Gold system, or (3) execute remote commands. Se ha descubierto una vulnerabilidad SSRF en NmAPI.exe en Ipswitch WhatsUp Gold en versiones anteriores al 2018 (18.0). Los actores maliciosos pueden enviar peticiones especialmente manipuladas mediante el ejecutable NmAPI para (1) obtener acceso no autorizado al sistema de WhatsUp Gold, (2) obtener información sobre el sistema de WhatsUp Gold o (3) ejecutar comandos remotos. • https://docs.ipswitch.com/NM/WhatsUpGold2018/01_ReleaseNotes/index.htm • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Multiple SQL injection vulnerabilities are present in the legacy .ASP pages, which could allow attackers to execute arbitrary SQL commands via unspecified vectors. Se ha descubierto un problema en Ipswitch WhatsUp Gold en versiones anteriores a la 2017 Plus SP1 (17.1.1). Múltiples vulnerabilidades de inyección SQL están presentes en las páginas .ASP antiguas, que podrían permitir que los atacantes ejecuten comandos SQL arbitrarios mediante vectores sin especificar. • https://docs.ipswitch.com/NM/WhatsUpGold2017Plus/01_ReleaseNotes/17PlusSP1/#link4 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Remote clients can take advantage of a misconfiguration in the TFTP server that could allow attackers to execute arbitrary commands on the TFTP server via unspecified vectors. Se ha descubierto un problema en Ipswitch WhatsUp Gold en versiones anteriores a la 2017 Plus SP1 (17.1.1). Los clientes remotos pueden aprovecharse de un error de configuración en el servidor TFTP que podría permitir que los atacantes ejecuten comandos arbitrarios en el servidor TFTP mediante vectores sin especificar. • https://docs.ipswitch.com/NM/WhatsUpGold2017Plus/01_ReleaseNotes/17PlusSP1/#link4 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection Inyección SQL en Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind • http://www.securityfocus.com/bid/94496 https://www.tenable.com/security/research/tra-2016-15 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request. La implementación de DroneDeleteOldMeasurements en Ipswitch WhatsUp Gold en versiones anteriores a 16.4 no valida correctamente objetos XML serializados, lo que permite a atacantes remotos llevar a cabo ataques de inyección SQL a través de una petición SOAP manipulada. WhatsUp Gold version 16.3 suffers from an unauthenticated remote code execution vulnerability. • https://www.exploit-db.com/exploits/39231 http://www.securitytracker.com/id/1034613 https://www.kb.cert.org/vuls/id/753264 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •