ID

VAR-201208-0225


CVE

CVE-2012-4344


TITLE

IPswitch WhatsUp Gold contains multiple XSS vulnerabilities and a SQLi

Trust: 0.8

sources: CERT/CC: VU#176160

DESCRIPTION

Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host. IPSwitch's WhatsUp Gold version 16.3, and possibly previous versions, is vulnerable to SQL injection and cross-site scripting attacks. Ipswitch WhatsUp Gold is a set of unified infrastructure and application monitoring software from Ipswitch in the United States. The software supports the performance management of networks, servers, virtual environments and applications. ---------------------------------------------------------------------- We are millions! Join us to protect all Pc's Worldwide. Download the new Secunia PSI 3.0 available in 5 languages and share it with your friends: http://secunia.com/psi ---------------------------------------------------------------------- TITLE: Ipswitch WhatsUp Gold "sGroupList" SQL Injection Vulnerability SECUNIA ADVISORY ID: SA50002 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/50002/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=50002 RELEASE DATE: 2012-07-31 DISCUSS ADVISORY: http://secunia.com/advisories/50002/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/50002/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=50002 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Ipswitch WhatsUp Gold, which can be exploited by malicious people to conduct SQL injection attacks. Input passed via the "sGroupList" parameter to NmConsole/Reports/Workspace/Virtualization/WrVMwareHostList/WrVMwareHostList.asp is not properly sanitised before being used in a SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. The vulnerability is reported in version 15.02. Other versions may also be affected. SOLUTION: No official solution is currently available. PROVIDED AND/OR DISCOVERED BY: muts, Offensive Security. ORIGINAL ADVISORY: http://www.exploit-db.com/exploits/20035/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.51

sources: NVD: CVE-2012-4344 // CERT/CC: VU#176160 // CERT/CC: VU#777007 // JVNDB: JVNDB-2012-003714 // BID: 73863 // VULHUB: VHN-57625 // PACKETSTORM: 115160

AFFECTED PRODUCTS

vendor:ipswitchmodel: - scope: - version: -

Trust: 1.6

vendor:progressmodel:whatsup goldscope:eqversion:15.02

Trust: 1.0

vendor:ipswitchmodel:whatsup goldscope:eqversion:15.02

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:lteversion:v15.0.2

Trust: 0.8

sources: CERT/CC: VU#176160 // CERT/CC: VU#777007 // BID: 73863 // JVNDB: JVNDB-2012-003714 // CNNVD: CNNVD-201208-267 // NVD: CVE-2012-4344

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-4344
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-4344
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201208-267
value: MEDIUM

Trust: 0.6

VULHUB: VHN-57625
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-4344
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-57625
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-57625 // JVNDB: JVNDB-2012-003714 // CNNVD: CNNVD-201208-267 // NVD: CVE-2012-4344

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-57625 // JVNDB: JVNDB-2012-003714 // NVD: CVE-2012-4344

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201208-267

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201208-267

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-003714

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-57625

PATCH

title:Release Notes for Ipswitch WhatsUp Gold v15.0url:http://docs.ipswitch.com/NM/79_WhatsUp%20Gold%20v15/01_Release%20Notes/index.htm

Trust: 0.8

title:Top Pageurl:http://www.ipswitch.com/

Trust: 0.8

sources: JVNDB: JVNDB-2012-003714

EXTERNAL IDS

db:EXPLOIT-DBid:20035

Trust: 2.9

db:NVDid:CVE-2012-4344

Trust: 2.8

db:CERT/CCid:VU#777007

Trust: 2.7

db:CERT/CCid:VU#176160

Trust: 1.1

db:XFid:77150

Trust: 0.9

db:JVNDBid:JVNDB-2012-003714

Trust: 0.8

db:CNNVDid:CNNVD-201208-267

Trust: 0.7

db:BIDid:73863

Trust: 0.4

db:SECUNIAid:50002

Trust: 0.2

db:VULHUBid:VHN-57625

Trust: 0.1

db:PACKETSTORMid:115160

Trust: 0.1

sources: CERT/CC: VU#176160 // CERT/CC: VU#777007 // VULHUB: VHN-57625 // BID: 73863 // JVNDB: JVNDB-2012-003714 // PACKETSTORM: 115160 // CNNVD: CNNVD-201208-267 // NVD: CVE-2012-4344

REFERENCES

url:http://www.exploit-db.com/exploits/20035

Trust: 2.0

url:http://www.kb.cert.org/vuls/id/777007

Trust: 1.9

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/77150

Trust: 1.1

url:http://www.exploit-db.com/exploits/20035/

Trust: 0.9

url:http://xforce.iss.net/xforce/xfdb/77150

Trust: 0.9

url:about vulnerability notes

Trust: 0.8

url:contact us about this vulnerability

Trust: 0.8

url:provide a vendor statement

Trust: 0.8

url:http://docs.ipswitch.com/nm/79_whatsup%20gold%20v15/01_release%20notes/index.htm

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/79.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/89.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-4344

Trust: 0.8

url:http://jvn.jp/cert/jvnvu777007/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-4344

Trust: 0.8

url:https://www.kb.cert.org/vuls/id/176160

Trust: 0.3

url:http://secunia.com/advisories/50002/#comments

Trust: 0.1

url:http://secunia.com/psi

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50002

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/50002/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#176160 // CERT/CC: VU#777007 // VULHUB: VHN-57625 // BID: 73863 // JVNDB: JVNDB-2012-003714 // PACKETSTORM: 115160 // CNNVD: CNNVD-201208-267 // NVD: CVE-2012-4344

CREDITS

Unknown

Trust: 0.3

sources: BID: 73863

SOURCES

db:CERT/CCid:VU#176160
db:CERT/CCid:VU#777007
db:VULHUBid:VHN-57625
db:BIDid:73863
db:JVNDBid:JVNDB-2012-003714
db:PACKETSTORMid:115160
db:CNNVDid:CNNVD-201208-267
db:NVDid:CVE-2012-4344

LAST UPDATE DATE

2024-11-23T21:54:46.886000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#176160date:2015-12-27T00:00:00
db:CERT/CCid:VU#777007date:2014-07-29T00:00:00
db:VULHUBid:VHN-57625date:2017-08-29T00:00:00
db:BIDid:73863date:2012-08-15T00:00:00
db:JVNDBid:JVNDB-2012-003714date:2012-11-26T00:00:00
db:CNNVDid:CNNVD-201208-267date:2012-08-16T00:00:00
db:NVDid:CVE-2012-4344date:2024-11-21T01:42:43.017

SOURCES RELEASE DATE

db:CERT/CCid:VU#176160date:2015-12-16T00:00:00
db:CERT/CCid:VU#777007date:2012-09-04T00:00:00
db:VULHUBid:VHN-57625date:2012-08-15T00:00:00
db:BIDid:73863date:2012-08-15T00:00:00
db:JVNDBid:JVNDB-2012-003714date:2012-08-20T00:00:00
db:PACKETSTORMid:115160date:2012-07-31T10:58:05
db:CNNVDid:CNNVD-201208-267date:2012-08-16T00:00:00
db:NVDid:CVE-2012-4344date:2012-08-15T22:55:02.447