CVE-2012-2601
ipswitch whatsup gold 15.02 - Persistent Cross-Site Scripting / Blind SQL Injection / Remote Code Execution
Severity Score
7.5
*CVSS v2
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
3
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter.
Vulnerabilidad de inyección de comandos SQL en WrVMwareHostList.asp in Ipswitch WhatsUp Gold v15.02 permite a atacantes remotos ejecutar comandos SQL a través del parámetro sGroupList.
Ipswitch WhatsUp Gold version 15.02 suffers from code execution, cross site scripting, and remote SQL injection vulnerabilities.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2012-05-09 CVE Reserved
- 2012-07-22 CVE Published
- 2012-07-22 First Exploit
- 2024-08-06 CVE Updated
- 2024-09-03 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (7)
URL | Tag | Source |
---|---|---|
http://www.kb.cert.org/vuls/id/777007 | Third Party Advisory | |
http://www.securitytracker.com/id?1027325 | Vdb Entry | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/77152 | Vdb Entry |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/20035 | 2012-07-22 | |
http://www.exploit-db.com/exploits/20035 | 2024-08-06 | |
http://www.securityfocus.com/bid/54626 | 2024-08-06 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.whatsupgold.com/blog/2012/07/23/keeping-whatsup-gold-secure | 2017-08-29 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Ipswitch Search vendor "Ipswitch" | Whatsup Gold Search vendor "Ipswitch" for product "Whatsup Gold" | 15.02 Search vendor "Ipswitch" for product "Whatsup Gold" and version "15.02" | - |
Affected
|