// For flags

CVE-2004-0798

Ipswitch WhatsUp Gold 8.03 Buffer Overflow

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Buffer overflow in the _maincfgret.cgi script for Ipswitch WhatsUp Gold before 8.03 Hotfix 1 allows remote attackers to execute arbitrary code via a long instancename parameter.

Desbordamiento de búfer en el script _maincfgret.cgi de Ipswithc WhatsUp Gold anteriores a 8.03 Hotfix 1 permite a atacantes remotos ejecutar código de su elección mediante un parámetro instancename largo.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2004-08-24 CVE Reserved
  • 2004-08-25 First Exploit
  • 2004-08-26 CVE Published
  • 2024-08-08 CVE Updated
  • 2024-09-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
7.0
Search vendor "Ipswitch" for product "Whatsup Gold" and version "7.0"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
7.03
Search vendor "Ipswitch" for product "Whatsup Gold" and version "7.03"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
7.04
Search vendor "Ipswitch" for product "Whatsup Gold" and version "7.04"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
8.0
Search vendor "Ipswitch" for product "Whatsup Gold" and version "8.0"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
8.01
Search vendor "Ipswitch" for product "Whatsup Gold" and version "8.01"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
8.03
Search vendor "Ipswitch" for product "Whatsup Gold" and version "8.03"
-
Affected