// For flags

CVE-2015-6005

 

Severity Score

6.9
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field.

MĂșltiples vulnerabilidades de XSS en IPSwitch WhatsUp Gold en versiones anteriores a la 16.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrario a travĂ©s (1) de un objeto SNMP OID, (2) de un mensaje trap SNMP, (3) del campo View Names, (4) del campo Group Names, (5) del campo Flow Monitor Credentials, (6) del campo Flow Monitor Threshold Name, (7) del campo Task Library Name, (8) del campo Task Library Description, (9) del campo Policy Library Name, (10) del campo Policy Library Description, (11) del campo Template Library Name, (12) del campo Template Library Description, (13) del campo System Script Library Name, (14) del campo System Script Library Description o (15) del campo CLI Settings Library Description.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-08-14 CVE Reserved
  • 2015-12-27 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • 2024-08-28 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
<= 16.3
Search vendor "Ipswitch" for product "Whatsup Gold" and version " <= 16.3"
-
Affected