// For flags

CVE-2022-29847

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Progress Ipswitch WhatsUp Gold 21.0.0 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to invoke an API transaction that would allow them to relay encrypted WhatsUp Gold user credentials to an arbitrary host.

En Progress Ipswitch WhatsUp Gold versiones 21.0.0 hasta 21.1.1, y 22.0.0, es posible que un atacante no autenticado invoque una transacción de API que le permita transmitir credenciales de usuario de WhatsUp Gold cifradas a un host arbitrario

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-04-27 CVE Reserved
  • 2022-05-11 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-08-28 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-918: Server-Side Request Forgery (SSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
>= 21.0.0 <= 21.1.1
Search vendor "Ipswitch" for product "Whatsup Gold" and version " >= 21.0.0 <= 21.1.1"
-
Affected
Ipswitch
Search vendor "Ipswitch"
Whatsup Gold
Search vendor "Ipswitch" for product "Whatsup Gold"
22.0.0
Search vendor "Ipswitch" for product "Whatsup Gold" and version "22.0.0"
-
Affected