Page 4 of 23 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request. La implementación de DroneDeleteOldMeasurements en Ipswitch WhatsUp Gold en versiones anteriores a 16.4 no valida correctamente objetos XML serializados, lo que permite a atacantes remotos llevar a cabo ataques de inyección SQL a través de una petición SOAP manipulada. WhatsUp Gold version 16.3 suffers from an unauthenticated remote code execution vulnerability. • https://www.exploit-db.com/exploits/39231 http://www.securitytracker.com/id/1034613 https://www.kb.cert.org/vuls/id/753264 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter. Múltiples vulnerabilidades de inyección SQL en IPSwitch WhatsUp Gold en versiones anteriores a la 16.4 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro (1) UniqueID (también conocido como sUniqueID) en WrFreeFormText.asp en el componente Reports o (2) Find Device. • http://twitter.com/ipswitch/statuses/677558623229317121 http://www.securityfocus.com/bid/79506 http://www.securitytracker.com/id/1034833 https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-disclosures-for-multiple-network-management-systems https://www.kb.cert.org/vuls/id/176160 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field. Múltiples vulnerabilidades de XSS en IPSwitch WhatsUp Gold en versiones anteriores a la 16.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrario a través (1) de un objeto SNMP OID, (2) de un mensaje trap SNMP, (3) del campo View Names, (4) del campo Group Names, (5) del campo Flow Monitor Credentials, (6) del campo Flow Monitor Threshold Name, (7) del campo Task Library Name, (8) del campo Task Library Description, (9) del campo Policy Library Name, (10) del campo Policy Library Description, (11) del campo Template Library Name, (12) del campo Template Library Description, (13) del campo System Script Library Name, (14) del campo System Script Library Description o (15) del campo CLI Settings Library Description. • http://twitter.com/ipswitch/statuses/677558623229317121 http://www.securityfocus.com/bid/79506 http://www.securitytracker.com/id/1034833 https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-disclosures-for-multiple-network-management-systems https://www.kb.cert.org/vuls/id/176160 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host. Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Ipswitch WhatsUp Gold v15.02 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados relacionados con el nombre del sistema SNMP de la máquina atacante. • https://www.exploit-db.com/exploits/20035 http://www.exploit-db.com/exploits/20035 http://www.kb.cert.org/vuls/id/777007 https://exchange.xforce.ibmcloud.com/vulnerabilities/77150 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 3

SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter. Vulnerabilidad de inyección de comandos SQL en WrVMwareHostList.asp in Ipswitch WhatsUp Gold v15.02 permite a atacantes remotos ejecutar comandos SQL a través del parámetro sGroupList. Ipswitch WhatsUp Gold version 15.02 suffers from code execution, cross site scripting, and remote SQL injection vulnerabilities. • https://www.exploit-db.com/exploits/20035 http://www.exploit-db.com/exploits/20035 http://www.kb.cert.org/vuls/id/777007 http://www.securityfocus.com/bid/54626 http://www.securitytracker.com/id?1027325 http://www.whatsupgold.com/blog/2012/07/23/keeping-whatsup-gold-secure https://exchange.xforce.ibmcloud.com/vulnerabilities/77152 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •