ID

VAR-201512-0080


CVE

CVE-2015-6004


TITLE

IPswitch WhatsUp Gold contains multiple XSS vulnerabilities and a SQLi

Trust: 0.8

sources: CERT/CC: VU#176160

DESCRIPTION

Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter. (1) Reports Component WrFreeFormText.asp of UniqueID ( alias sUniqueID) Parameters (2) Find Device Parameters. Exploiting these issues may allow an attacker to compromise the application, access or modify data, exploit vulnerabilities in the underlying database, execute HTML and script code in the context of the affected site, steal cookie-based authentication credentials, or control how the site is rendered to the user; other attacks are also possible. Ipswitch WhatsUp Gold is a set of unified infrastructure and application monitoring software from Ipswitch in the United States. The software supports the performance management of networks, servers, virtual environments and applications. The vulnerability comes from the fact that the WrFreeFormText.asp file in the Reports component does not fully filter the 'UniqueID' parameter; the program does not fully filter the 'Find Device' parameter

Trust: 2.7

sources: NVD: CVE-2015-6004 // CERT/CC: VU#176160 // JVNDB: JVNDB-2015-006529 // BID: 79506 // VULHUB: VHN-83965

AFFECTED PRODUCTS

vendor:progressmodel:whatsup goldscope:lteversion:16.3

Trust: 1.0

vendor:ipswitchmodel:whatsup goldscope:eqversion:16.3

Trust: 0.9

vendor:ipswitchmodel: - scope: - version: -

Trust: 0.8

vendor:ipswitchmodel:whatsup goldscope:ltversion:16.4

Trust: 0.8

vendor:ipswitchmodel:whatsup goldscope:eqversion:14.4.2

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:eqversion:14.2

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:eqversion:15.0.2

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:eqversion:15.02

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:eqversion:15.0.1

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:eqversion:14.4.1

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:eqversion:14.4

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:eqversion:15.0

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:neversion:16.4.1

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:eqversion:15.0.3

Trust: 0.3

vendor:ipswitchmodel:whatsup goldscope:eqversion:14.3

Trust: 0.3

sources: CERT/CC: VU#176160 // BID: 79506 // JVNDB: JVNDB-2015-006529 // CNNVD: CNNVD-201512-524 // NVD: CVE-2015-6004

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-6004
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-6004
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201512-524
value: MEDIUM

Trust: 0.6

VULHUB: VHN-83965
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-6004
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-83965
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2015-6004
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-83965 // JVNDB: JVNDB-2015-006529 // CNNVD: CNNVD-201512-524 // NVD: CVE-2015-6004

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

sources: VULHUB: VHN-83965 // JVNDB: JVNDB-2015-006529 // NVD: CVE-2015-6004

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201512-524

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-201512-524

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-006529

PATCH

title:WhatsUp Goldurl:http://www.whatsupgold.com/jp/

Trust: 0.8

title:Twitterurl:https://twitter.com/ipswitch/statuses/677558623229317121

Trust: 0.8

title:Ipswitch WhatsUp GoldV16.4url:http://www.whatsupgold.com/jp/products/whatsup-gold.aspx

Trust: 0.8

title:Ipswitch WhatsUp Gold Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59300

Trust: 0.6

sources: JVNDB: JVNDB-2015-006529 // CNNVD: CNNVD-201512-524

EXTERNAL IDS

db:CERT/CCid:VU#176160

Trust: 3.6

db:NVDid:CVE-2015-6004

Trust: 2.8

db:BIDid:79506

Trust: 2.0

db:SECTRACKid:1034833

Trust: 1.1

db:JVNid:JVNVU94212028

Trust: 0.8

db:JVNDBid:JVNDB-2015-006529

Trust: 0.8

db:CNNVDid:CNNVD-201512-524

Trust: 0.6

db:VULHUBid:VHN-83965

Trust: 0.1

sources: CERT/CC: VU#176160 // VULHUB: VHN-83965 // BID: 79506 // JVNDB: JVNDB-2015-006529 // CNNVD: CNNVD-201512-524 // NVD: CVE-2015-6004

REFERENCES

url:https://www.kb.cert.org/vuls/id/176160

Trust: 2.8

url:https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-disclosures-for-multiple-network-management-systems

Trust: 2.5

url:http://www.securityfocus.com/bid/79506

Trust: 1.7

url:http://twitter.com/ipswitch/statuses/677558623229317121

Trust: 1.7

url:http://www.securitytracker.com/id/1034833

Trust: 1.1

url:about vulnerability notes

Trust: 0.8

url:contact us about this vulnerability

Trust: 0.8

url:provide a vendor statement

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6004

Trust: 0.8

url:http://jvn.jp/vu/jvnvu94212028/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-6004

Trust: 0.8

url:http://www.whatsupgold.com/

Trust: 0.3

sources: CERT/CC: VU#176160 // VULHUB: VHN-83965 // BID: 79506 // JVNDB: JVNDB-2015-006529 // CNNVD: CNNVD-201512-524 // NVD: CVE-2015-6004

CREDITS

Noam Rathaus, Owen Shearing of 7Safe Ltd., and Rapid7

Trust: 0.9

sources: BID: 79506 // CNNVD: CNNVD-201512-524

SOURCES

db:CERT/CCid:VU#176160
db:VULHUBid:VHN-83965
db:BIDid:79506
db:JVNDBid:JVNDB-2015-006529
db:CNNVDid:CNNVD-201512-524
db:NVDid:CVE-2015-6004

LAST UPDATE DATE

2024-11-23T21:54:46.817000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#176160date:2015-12-27T00:00:00
db:VULHUBid:VHN-83965date:2016-12-06T00:00:00
db:BIDid:79506date:2015-12-16T00:00:00
db:JVNDBid:JVNDB-2015-006529date:2016-01-13T00:00:00
db:CNNVDid:CNNVD-201512-524date:2015-12-28T00:00:00
db:NVDid:CVE-2015-6004date:2024-11-21T02:34:16.707

SOURCES RELEASE DATE

db:CERT/CCid:VU#176160date:2015-12-16T00:00:00
db:VULHUBid:VHN-83965date:2015-12-27T00:00:00
db:BIDid:79506date:2015-12-16T00:00:00
db:JVNDBid:JVNDB-2015-006529date:2016-01-04T00:00:00
db:CNNVDid:CNNVD-201512-524date:2015-12-18T00:00:00
db:NVDid:CVE-2015-6004date:2015-12-27T03:59:00.113