ID

VAR-200605-0054


CVE

CVE-2006-2352


TITLE

IPswitch WhatsUp Professional Multiple cross-site scripting attacks (XSS) Vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200605-294

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities in IPswitch WhatsUp Professional 2006 and WhatsUp Professional 2006 Premium allow remote attackers to inject arbitrary web script or HTML via unknown vectors in (1) NmConsole/Tools.asp and (2) NmConsole/DeviceSelection.asp. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. 1) Input passed to NmConsole/Navigation.asp and to the "sHostname" parameter in NmConsole/ToolResults.asp is not properly sanitised before being returned to users. This can be exploited to execute arbitrary HTML and script code in a logged in user's browser session in context of a vulnerable site. Example: http://[host]:8022/NmConsole/Navigation.asp?">[code] 2) Input passed to NmConsole/Tools.asp and NmConsole/DeviceSelection.asp is also not properly sanitised before being returned to users. This can be exploited to execute arbitrary HTML and script code in a logged in user's browser session in context of a vulnerable site. 3) It's possible to disclose monitored devices without being logged in by passing arbitrary values to the "nDeviceGroupID" parameter in "NmConsole/utility/RenderMap.asp". Example: http://[host]:8022/NmConsole/utility/RenderMap.asp?nDeviceGroupID=2 4) Input passed to the "sRedirectUrl" and "sCancelURL" in NmConsole/DeviceSelection.asp is not properly verified, which makes it possible to redirect a user to an arbitrary web site. It is also possible to disclose the source code of the ASP pages by appending a period to the end of the file extension. 5) Different error messages are returned during login to "NmConsole/Login.asp" depending on whether the supplied username or password is incorrect. 6) It is possible to disclose path information in 404 error messages returned by the service. Example: http://[host]:8022/NmConsole The vulnerabilities and weaknesses have been confirmed in WhatsUp Professional 2006. SOLUTION: Restrict access to port 8022/tcp and don't visit other web sites while logged in. PROVIDED AND/OR DISCOVERED BY: 1, 3, 4) David Maciejak 2, 5, 6) Reported by an anonymous person. ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.08

sources: NVD: CVE-2006-2352 // VULHUB: VHN-18460 // PACKETSTORM: 46269

AFFECTED PRODUCTS

vendor:ipswitchmodel:whatsup professionalscope:eqversion:2006

Trust: 1.6

vendor:ipswitchmodel:whatsup professionalscope:eqversion:2006_premium

Trust: 1.6

sources: CNNVD: CNNVD-200605-294 // NVD: CVE-2006-2352

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-2352
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200605-294
value: MEDIUM

Trust: 0.6

VULHUB: VHN-18460
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-2352
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-18460
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-18460 // CNNVD: CNNVD-200605-294 // NVD: CVE-2006-2352

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-2352

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200605-294

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 46269 // CNNVD: CNNVD-200605-294

EXTERNAL IDS

db:SECUNIAid:20075

Trust: 1.8

db:VUPENid:ADV-2006-1787

Trust: 1.7

db:NVDid:CVE-2006-2352

Trust: 1.7

db:OSVDBid:25471

Trust: 1.7

db:OSVDBid:25472

Trust: 1.7

db:CNNVDid:CNNVD-200605-294

Trust: 0.7

db:XFid:26501

Trust: 0.6

db:BIDid:83919

Trust: 0.1

db:VULHUBid:VHN-18460

Trust: 0.1

db:PACKETSTORMid:46269

Trust: 0.1

sources: VULHUB: VHN-18460 // PACKETSTORM: 46269 // CNNVD: CNNVD-200605-294 // NVD: CVE-2006-2352

REFERENCES

url:http://www.osvdb.org/25471

Trust: 1.7

url:http://www.osvdb.org/25472

Trust: 1.7

url:http://secunia.com/advisories/20075

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/1787

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/26501

Trust: 1.1

url:http://www.frsirt.com/english/advisories/2006/1787

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/26501

Trust: 0.6

url:http://secunia.com/product/9917/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://[host]:8022/nmconsole/utility/rendermap.asp?ndevicegroupid=2

Trust: 0.1

url:http://secunia.com/advisories/20075/

Trust: 0.1

url:http://secunia.com/product/9918/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://[host]:8022/nmconsole/navigation.asp?">[code]

Trust: 0.1

url:http://[host]:8022/nmconsole

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-18460 // PACKETSTORM: 46269 // CNNVD: CNNVD-200605-294 // NVD: CVE-2006-2352

CREDITS

Secunia

Trust: 0.1

sources: PACKETSTORM: 46269

SOURCES

db:VULHUBid:VHN-18460
db:PACKETSTORMid:46269
db:CNNVDid:CNNVD-200605-294
db:NVDid:CVE-2006-2352

LAST UPDATE DATE

2024-08-14T13:49:41.426000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-18460date:2017-07-20T00:00:00
db:CNNVDid:CNNVD-200605-294date:2006-05-15T00:00:00
db:NVDid:CVE-2006-2352date:2017-07-20T01:31:24.037

SOURCES RELEASE DATE

db:VULHUBid:VHN-18460date:2006-05-15T00:00:00
db:PACKETSTORMid:46269date:2006-05-17T05:39:52
db:CNNVDid:CNNVD-200605-294date:2006-05-15T00:00:00
db:NVDid:CVE-2006-2352date:2006-05-15T10:02:00